From Jules at Zend.To Tue May 5 16:36:30 2020 From: Jules at Zend.To (Jules) Date: Tue, 5 May 2020 16:36:30 +0100 Subject: [ZendTo] =?utf-8?q?SAML_authentication_=E2=80=94_documented?= Message-ID: Hi folks! To help out people trying to set up SAML-based (Single Sign-On) authentication, I have just finished writing the documentation to describe how to set this up. It is all at ??? https://zend.to/beta.php Any problems or questions, please do let me know! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'What happened in the past that was painful, has a great deal to do with what we are today.' - William Glasser www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris.venter1 at gmail.com Fri May 8 00:03:31 2020 From: chris.venter1 at gmail.com (Chris Venter) Date: Fri, 8 May 2020 00:03:31 +0100 Subject: [ZendTo] ReCaptcha not showing References: Message-ID: Hi After upgrading to the latest version I noticed that the Re-captcha was not showing (Using V2 Checkbox), after digging around in the page source I noticed that the site is now using changing this back to fixed the issue. I know that using the recaptcha.net has something to do with global use and allowing recaptcha in countries where google.com is not accessible, I think, but as I do not know too much about google captcha could this be a setting I have wrong on the google side of things I was looking in the admin console and there does not seem to be too many settings though? Thanks for the great product any help would be appreciated, Regards Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 8 09:36:09 2020 From: Jules at Zend.To (Jules) Date: Fri, 8 May 2020 09:36:09 +0100 Subject: [ZendTo] ReCaptcha not showing In-Reply-To: References: Message-ID: <77fd037e-3e6d-3bf0-f0bd-c97b0a9c3ecc@Zend.To> Can you browse to ??? https://www.recaptcha.net okay from a web browser? If so, the thing to check is your ??? /etc/httpd/conf.d/zendto-ssl.conf or ??? /etc/apache2/sites-available/001-zendto-ssl.conf file. In that file, look for this setting: ??? Header set Content-Security-Policy If that setting does not include recaptcha.net at all, then replace that line with this line: ? Header set Content-Security-Policy "default-src 'none'; script-src 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com https://www.recaptcha.net; connect-src 'self' 'unsafe-inline'; img-src * ; font-src 'self' 'unsafe-inline'? https://fonts.googleapis.com https://fonts.gstatic.com; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; frame-src 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com" Then restart Apache with ??? systemctl restart httpd or ??? systemctl restart apache2 Let me know if that fixes it for you. Cheers, Jules. On 08/05/2020 00:03, Chris Venter via ZendTo wrote: > Hi > > After upgrading to the latest version I noticed that the Re-captcha > was not showing (Using V2 Checkbox), after digging around in the page > source I noticed that the site is now using changing this back to fixed the issue. > > I know that using the recaptcha.net has > something to do with global use and allowing recaptcha in countries > where google.com is not accessible, I think, but > as I do not know too much about google captcha could this be a setting > I have wrong on the google side of things I was looking in the admin > console and there does not seem to be too many settings though? > > Thanks for the great product any help would be appreciated, > > Regards > Chris > > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'What happened in the past that was painful, has a great deal to do with what we are today.' - William Glasser www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Fri May 8 17:01:44 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Fri, 8 May 2020 16:01:44 +0000 Subject: [ZendTo] ReCaptcha not showing In-Reply-To: References: <77fd037e-3e6d-3bf0-f0bd-c97b0a9c3ecc@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EB99FC7@FONEXCH01.sgvwc.local> Message-ID: I get a 404 error from here? California, US From: ZendTo On Behalf Of Jules via ZendTo Sent: Friday, May 8, 2020 1:37 AM To: ZendTo Users Cc: Jules Subject: Re: [ZendTo] ReCaptcha not showing Can you browse to https://www.recaptcha.net okay from a web browser? If so, the thing to check is your /etc/httpd/conf.d/zendto-ssl.conf or /etc/apache2/sites-available/001-zendto-ssl.conf file. In that file, look for this setting: Header set Content-Security-Policy If that setting does not include recaptcha.net at all, then replace that line with this line: Header set Content-Security-Policy "default-src 'none'; script-src 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com https://www.recaptcha.net; connect-src 'self' 'unsafe-inline'; img-src * ; font-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://fonts.gstatic.com; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; frame-src 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com" Then restart Apache with systemctl restart httpd or systemctl restart apache2 Let me know if that fixes it for you. Cheers, Jules. On 08/05/2020 00:03, Chris Venter via ZendTo wrote: Hi After upgrading to the latest version I noticed that the Re-captcha was not showing (Using V2 Checkbox), after digging around in the page source I noticed that the site is now using changing this back to fixed the issue. I know that using the recaptcha.net has something to do with global use and allowing recaptcha in countries where google.com is not accessible, I think, but as I do not know too much about google captcha could this be a setting I have wrong on the google side of things I was looking in the admin console and there does not seem to be too many settings though? Thanks for the great product any help would be appreciated, Regards Chris _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'What happened in the past that was painful, has a great deal to do with what we are today.' - William Glasser www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 8 18:09:18 2020 From: Jules at Zend.To (Jules) Date: Fri, 8 May 2020 18:09:18 +0100 Subject: [ZendTo] ReCaptcha not showing In-Reply-To: References: <77fd037e-3e6d-3bf0-f0bd-c97b0a9c3ecc@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EB99FC7@FONEXCH01.sgvwc.local> Message-ID: That's okay, the site is working and resolving. I don't think it has a "home" page as such. Did you find a Content-Security-Policy header set in your Apache config? On 08/05/2020 17:01, Scott Silva via ZendTo wrote: > > I get a 404 error from here? California, US > > *From:*ZendTo *On Behalf Of *Jules via ZendTo > *Sent:* Friday, May 8, 2020 1:37 AM > *To:* ZendTo Users > *Cc:* Jules > *Subject:* Re: [ZendTo] ReCaptcha not showing > > Can you browse to > https://www.recaptcha.net > okay from a web browser? > > If so, the thing to check is your > /etc/httpd/conf.d/zendto-ssl.conf > or > /etc/apache2/sites-available/001-zendto-ssl.conf > file. > > In that file, look for this setting: > ??? Header set Content-Security-Policy > If that setting does not include recaptcha.net at all, then replace > that line with this line: > ? Header set Content-Security-Policy "default-src 'none'; script-src > 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com > https://www.recaptcha.net; connect-src > 'self' 'unsafe-inline'; img-src * ; font-src 'self' 'unsafe-inline' > https://fonts.googleapis.com https://fonts.gstatic.com > ; style-src 'self' 'unsafe-inline' > https://fonts.googleapis.com ; frame-src > 'self' 'unsafe-inline' https://www.google.com > https://www.gstatic.com" > > Then restart Apache with > ??? systemctl restart httpd > or > ??? systemctl restart apache2 > > Let me know if that fixes it for you. > > Cheers, > Jules. > > On 08/05/2020 00:03, Chris Venter via ZendTo wrote: > > Hi > > After upgrading to the latest version I noticed that the > Re-captcha was not showing (Using V2 Checkbox), after digging > around in the page source I noticed that the site is now using > changing this back to fixed the issue. > > I know that using the recaptcha.net has > something to do with global use and allowing recaptcha in > countries where google.com is not accessible, > I think, but as I do not know too much about google captcha could > this be a setting I have wrong on the google side of things I was > looking in the admin console and there does not seem to be too > many settings though? > > Thanks for the great product any help would be appreciated, > > Regards > > Chris > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo at zend.to > > http://jul.es/mailman/listinfo/zendto > > > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > 'What happened in the past that was painful, has a great deal to > do with what we are today.' - William Glasser > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Probability factor of one to one. We have normality. I repeat, we have normality. Anything you still can't cope with is therefore your own problem.' - Trillian, The Hitch Hikers Guide to the Galaxy www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris.venter1 at gmail.com Fri May 8 19:53:37 2020 From: chris.venter1 at gmail.com (Chris Venter) Date: Fri, 8 May 2020 19:53:37 +0100 Subject: [ZendTo] ReCaptcha not showing In-Reply-To: References: <77fd037e-3e6d-3bf0-f0bd-c97b0a9c3ecc@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EB99FC7@FONEXCH01.sgvwc.local> Message-ID: Hi Jules Changes made to Content-Security-Policy as suggested and all working fine now after changing back to recaptcha.net. Thanks for the fast reply. Cheers Chris On Fri, 8 May 2020 at 18:09, Jules via ZendTo wrote: > That's okay, the site is working and resolving. I don't think it has a > "home" page as such. > > Did you find a Content-Security-Policy header set in your Apache config? > > On 08/05/2020 17:01, Scott Silva via ZendTo wrote: > > I get a 404 error from here? California, US > > > > > > *From:* ZendTo *On > Behalf Of *Jules via ZendTo > *Sent:* Friday, May 8, 2020 1:37 AM > *To:* ZendTo Users > *Cc:* Jules > *Subject:* Re: [ZendTo] ReCaptcha not showing > > > > Can you browse to > https://www.recaptcha.net > okay from a web browser? > > If so, the thing to check is your > /etc/httpd/conf.d/zendto-ssl.conf > or > /etc/apache2/sites-available/001-zendto-ssl.conf > file. > > In that file, look for this setting: > Header set Content-Security-Policy > If that setting does not include recaptcha.net at all, then replace that > line with this line: > Header set Content-Security-Policy "default-src 'none'; script-src > 'self' 'unsafe-inline' https://www.google.com https://www.gstatic.com > https://www.recaptcha.net; connect-src 'self' 'unsafe-inline'; img-src * > ; font-src 'self' 'unsafe-inline' https://fonts.googleapis.com > https://fonts.gstatic.com; style-src 'self' 'unsafe-inline' > https://fonts.googleapis.com; frame-src 'self' 'unsafe-inline' > https://www.google.com https://www.gstatic.com" > > Then restart Apache with > systemctl restart httpd > or > systemctl restart apache2 > > Let me know if that fixes it for you. > > Cheers, > Jules. > > On 08/05/2020 00:03, Chris Venter via ZendTo wrote: > > Hi > > > > After upgrading to the latest version I noticed that the Re-captcha was > not showing (Using V2 Checkbox), after digging around in the page source I > noticed that the site is now using changing this back to fixed the issue. > > > > I know that using the recaptcha.net has something to do with global use > and allowing recaptcha in countries where google.com is not accessible, I > think, but as I do not know too much about google captcha could this be a > setting I have wrong on the google side of things I was looking in the > admin console and there does not seem to be too many settings though? > > > > Thanks for the great product any help would be appreciated, > > > > Regards > > Chris > > > > > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo at zend.to > > http://jul.es/mailman/listinfo/zendto > > > > Jules > > > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > > > 'What happened in the past that was painful, has a great deal to > > do with what we are today.' - William Glasser > > > > www.Zend.To > > Twitter: @JulesFM > > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Probability factor of one to one. We have normality. I repeat, we > have normality. Anything you still can't cope with is therefore > your own problem.' - Trillian, The Hitch Hikers Guide to the Galaxy > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 13 10:23:15 2020 From: Jules at Zend.To (Jules) Date: Wed, 13 May 2020 10:23:15 +0100 Subject: [ZendTo] New beta including file "chunking" Message-ID: <358a5a87-a64a-1ee1-bedf-838c13a52cdc@Zend.To> Do you have a reverse proxy server? A network security appliance? Using the free tier of service from Cloudflare? If so, you have probably found that drop-offs above a certain fixed size always fail to upload to your ZendTo server. Well, with the latest beta ZendTo can automatically break the upload into "chunks" that are small enough to get through your bottleneck. The end users won't notice any difference at all, except that they can now successfully drop-off files much bigger than they could before. The maximum size of each chunk is set by a new preferences.php setting 'uploadChunkSize', which should be set slightly less than the maximum limit imposed by your bottleneck. You will quickly find the biggest value that works for your site. There is more information at https://zend.to/beta.php and in the comments just above the setting in preferences.php. Just be sure to run /opt/zendto/bin/upgrade before looking for the new setting. I would be enormously grateful if people could test this new feature and let me know if it works or not! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Portland, Plymouth, North Biscay: Northeasterly 5 to 7, perhaps gale 8 later. Moderate or rough. Fair. Good. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Wed May 13 11:38:33 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Wed, 13 May 2020 10:38:33 +0000 Subject: [ZendTo] New beta including file "chunking" In-Reply-To: References: <358a5a87-a64a-1ee1-bedf-838c13a52cdc@Zend.To> <077727b0e9b8427dae0abe4827c119ea@Mailbox13.turboden.local> Message-ID: Way to go Jules! Thank you! From: ZendTo On Behalf Of Jules via ZendTo Sent: mercoled? 13 maggio 2020 11:23 To: zendto at zend.to Cc: Jules Subject: [ZendTo] New beta including file "chunking" Do you have a reverse proxy server? A network security appliance? Using the free tier of service from Cloudflare? If so, you have probably found that drop-offs above a certain fixed size always fail to upload to your ZendTo server. Well, with the latest beta ZendTo can automatically break the upload into "chunks" that are small enough to get through your bottleneck. The end users won't notice any difference at all, except that they can now successfully drop-off files much bigger than they could before. The maximum size of each chunk is set by a new preferences.php setting 'uploadChunkSize', which should be set slightly less than the maximum limit imposed by your bottleneck. You will quickly find the biggest value that works for your site. There is more information at https://zend.to/beta.php and in the comments just above the setting in preferences.php. Just be sure to run /opt/zendto/bin/upgrade before looking for the new setting. I would be enormously grateful if people could test this new feature and let me know if it works or not! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Portland, Plymouth, North Biscay: Northeasterly 5 to 7, perhaps gale 8 later. Moderate or rough. Fair. Good. www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Mon May 18 06:28:16 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Mon, 18 May 2020 05:28:16 +0000 Subject: [ZendTo] New beta including file "chunking" In-Reply-To: References: <358a5a87-a64a-1ee1-bedf-838c13a52cdc@Zend.To> <077727b0e9b8427dae0abe4827c119ea@Mailbox13.turboden.local> <402faec620c549da8dcb2c9d04f4e56f@Mailbox13.turboden.local> Message-ID: Hi jules, I just tested the chunking feature and it works flawlessly May be is a beta/temp settings but looking at the code the new chunking feature is by default turned on at 90MB From: ZendTo On Behalf Of Massimo Forni via ZendTo Sent: mercoled? 13 maggio 2020 12:39 To: ZendTo Users Cc: Massimo Forni Subject: Re: [ZendTo] New beta including file "chunking" Way to go Jules! Thank you! From: ZendTo > On Behalf Of Jules via ZendTo Sent: mercoled? 13 maggio 2020 11:23 To: zendto at zend.to Cc: Jules > Subject: [ZendTo] New beta including file "chunking" Do you have a reverse proxy server? A network security appliance? Using the free tier of service from Cloudflare? If so, you have probably found that drop-offs above a certain fixed size always fail to upload to your ZendTo server. Well, with the latest beta ZendTo can automatically break the upload into "chunks" that are small enough to get through your bottleneck. The end users won't notice any difference at all, except that they can now successfully drop-off files much bigger than they could before. The maximum size of each chunk is set by a new preferences.php setting 'uploadChunkSize', which should be set slightly less than the maximum limit imposed by your bottleneck. You will quickly find the biggest value that works for your site. There is more information at https://zend.to/beta.php and in the comments just above the setting in preferences.php. Just be sure to run /opt/zendto/bin/upgrade before looking for the new setting. I would be enormously grateful if people could test this new feature and let me know if it works or not! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Portland, Plymouth, North Biscay: Northeasterly 5 to 7, perhaps gale 8 later. Moderate or rough. Fair. Good. www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon May 18 09:12:03 2020 From: Jules at Zend.To (Jules) Date: Mon, 18 May 2020 09:12:03 +0100 Subject: [ZendTo] New beta including file "chunking" In-Reply-To: References: <358a5a87-a64a-1ee1-bedf-838c13a52cdc@Zend.To> <077727b0e9b8427dae0abe4827c119ea@Mailbox13.turboden.local> <402faec620c549da8dcb2c9d04f4e56f@Mailbox13.turboden.local> Message-ID: Massimo, Brilliant. It's been working nicely for me, but glad to hear someone else confirms it works too! The 90MB value is only used if you haven't included the setting 'uploadChunkSize' in preferences.php at all. Provided you run the /opt/zendto/bin/upgrade script after upgrading, then you will have the setting, whose default is some slightly more sensible value. The "last ditch fallback" value is 90MB as it's under the 100MB limit imposed by the free tier of Cloudflare's website protection service. What would make a better number for this? Cheers, Jules. On 18/05/2020 06:28, Massimo Forni via ZendTo wrote: > > Hi jules, I just tested the chunking feature and it works flawlessly > > May be is a beta/temp settings but looking at the code the new > chunking feature is by default turned on at 90MB > > *From:*ZendTo *On Behalf Of *Massimo Forni > via ZendTo > *Sent:* mercoled? 13 maggio 2020 12:39 > *To:* ZendTo Users > *Cc:* Massimo Forni > *Subject:* Re: [ZendTo] New beta including file "chunking" > > Way to go Jules! > > Thank you! > > *From:*ZendTo > > *On Behalf Of *Jules via ZendTo > *Sent:* mercoled? 13 maggio 2020 11:23 > *To:* zendto at zend.to > *Cc:* Jules > > *Subject:* [ZendTo] New beta including file "chunking" > > Do you have a reverse proxy server? > A network security appliance? > Using the free tier of service from Cloudflare? > > If so, you have probably found that drop-offs above a certain fixed > size always fail to upload to your ZendTo server. > > Well, with the latest beta ZendTo can automatically break the upload > into "chunks" that are small enough to get through your bottleneck. > The end users won't notice any difference at all, except that they can > now successfully drop-off files much bigger than they could before. > > The maximum size of each chunk is set by a new preferences.php setting > 'uploadChunkSize', which should be set slightly less than the maximum > limit imposed by your bottleneck. You will quickly find the biggest > value that works for your site. > > There is more information at https://zend.to/beta.php > > and in the comments just above the setting in preferences.php. > Just be sure to run /opt/zendto/bin/upgrade before looking for the new > setting. > > I would be enormously grateful if people could test this new feature > and let me know if it works or not! > > Cheers, > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > The current UK shipping forecast: > Portland, Plymouth, North Biscay: Northeasterly 5 to 7, perhaps gale 8 later. > Moderate or rough. Fair. Good. > www.Zend.To > Twitter: @JulesFM > > -- > > *Massimo Forni* > ICT Infrastructure Manager > > Mobile: +393474110278 > > ------------------------------------------------------------------------ > > *Turboden S.p.A.**I* via Cernaia 10 *I* 25124 Brescia *I* Italy > t. +39 030 3552001 *I* f. +39 030 3552011 > www.turboden.com > > > *Confidentiality notice*: this message, together with its attachments, > may contain strictly confidential and/or legally privileged > information and it is destined solely to the intended addressee(s), > who only may use it under his/their responsibility. Opinions, > conclusions and other information contained in this message, that do > not relate to the official business of this firm, shall be considered > as not given or endorsed by it. If you have received this > communication in error, please notify us immediately by responding to > this email and then delete it from your system. Any use, disclosure, > copying or distribution of the contents of this communication by a > not-intended recipient or in violation of the purposes of this > communication is strictly prohibited and may be unlawful. > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'What happened in the past that was painful, has a great deal to do with what we are today.' - William Glasser www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Mon May 18 09:34:38 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Mon, 18 May 2020 08:34:38 +0000 Subject: [ZendTo] New beta including file "chunking" In-Reply-To: References: <358a5a87-a64a-1ee1-bedf-838c13a52cdc@Zend.To> <077727b0e9b8427dae0abe4827c119ea@Mailbox13.turboden.local> <402faec620c549da8dcb2c9d04f4e56f@Mailbox13.turboden.local> <95911046ac61457aae6d4e2c359fa979@Mailbox13.turboden.local> Message-ID: Hi, IMHO I would disable this feature by default, if is not needed why having the chunking enabled with the (little) overhead? From: Jules Sent: luned? 18 maggio 2020 10:12 To: ZendTo Users Cc: Massimo Forni Subject: Re: [ZendTo] New beta including file "chunking" Massimo, Brilliant. It's been working nicely for me, but glad to hear someone else confirms it works too! The 90MB value is only used if you haven't included the setting 'uploadChunkSize' in preferences.php at all. Provided you run the /opt/zendto/bin/upgrade script after upgrading, then you will have the setting, whose default is some slightly more sensible value. The "last ditch fallback" value is 90MB as it's under the 100MB limit imposed by the free tier of Cloudflare's website protection service. What would make a better number for this? Cheers, Jules. On 18/05/2020 06:28, Massimo Forni via ZendTo wrote: Hi jules, I just tested the chunking feature and it works flawlessly May be is a beta/temp settings but looking at the code the new chunking feature is by default turned on at 90MB From: ZendTo On Behalf Of Massimo Forni via ZendTo Sent: mercoled? 13 maggio 2020 12:39 To: ZendTo Users Cc: Massimo Forni Subject: Re: [ZendTo] New beta including file "chunking" Way to go Jules! Thank you! From: ZendTo > On Behalf Of Jules via ZendTo Sent: mercoled? 13 maggio 2020 11:23 To: zendto at zend.to Cc: Jules > Subject: [ZendTo] New beta including file "chunking" Do you have a reverse proxy server? A network security appliance? Using the free tier of service from Cloudflare? If so, you have probably found that drop-offs above a certain fixed size always fail to upload to your ZendTo server. Well, with the latest beta ZendTo can automatically break the upload into "chunks" that are small enough to get through your bottleneck. The end users won't notice any difference at all, except that they can now successfully drop-off files much bigger than they could before. The maximum size of each chunk is set by a new preferences.php setting 'uploadChunkSize', which should be set slightly less than the maximum limit imposed by your bottleneck. You will quickly find the biggest value that works for your site. There is more information at https://zend.to/beta.php and in the comments just above the setting in preferences.php. Just be sure to run /opt/zendto/bin/upgrade before looking for the new setting. I would be enormously grateful if people could test this new feature and let me know if it works or not! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Portland, Plymouth, North Biscay: Northeasterly 5 to 7, perhaps gale 8 later. Moderate or rough. Fair. Good. www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'What happened in the past that was painful, has a great deal to do with what we are today.' - William Glasser www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon May 18 12:22:43 2020 From: Jules at Zend.To (Jules) Date: Mon, 18 May 2020 12:22:43 +0100 Subject: [ZendTo] Another new beta, plus summary of major new features Message-ID: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> Hi all! I have just released another new beta version 5.24-4. Check out the beta page for more information at: ??? zend.to/beta.php The major new features since the last production release (5.23) are these: * Support for "Single Sign-on" systems based on SAML, such as OAuth, Shibboleth and many others. This includes support for Yubikeys. * Large files are broken into chunks as they are uploaded when creating a new drop-off. This works around limits on request/file size imposed by many network security appliances, and services such as those provided by Cloudflare. So if you always found that huge uploads never worked, try this out! * Users can now change the number of days before a new drop-off expires. The admin settings provided the limits on the number they can set, and the default value. * Drop-offs now expire *exactly* when they should, not the following night. * Admin logins are now restricted to coming from your local IP subnets, by default. Improves security. * If you *really* need it, you can now automatically generate a nightly email containing details of all the new drop-offs created in the previous 24 hours. You can restrict this to show only new drop-offs by your own users. Beware of employee privacy and data protection! Advanced notice: Due to the significance of the features listed above, the next "production" release will be version 6.00. Please do download it and give it a try! I really need you folks to test this out for me. Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A butterfly that that lives forever, is not really a butterfly at all.' - Starfleet Commander Data www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Mon May 18 12:34:12 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Mon, 18 May 2020 11:34:12 +0000 Subject: [ZendTo] Another new beta, plus summary of major new features In-Reply-To: References: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> <93454262125949efbd912dd09ecee0d5@Mailbox13.turboden.local> Message-ID: Hi Jules, Since you are going to release a major release (yeah!) I would like to suggest a new feature: implement a ?local? preferences file where a user can configure its customizations and whatever not specified is handled by the preferences.php file with the default values. You may ask why, upgrades! Every time we upgrade, especially via package manager, we must manually handle the customizations versus the new ?default? entries for new features. Having a local preferences means we can safely upgrade by replacing the preferences.php file with the new one and just check what is new. I think via code this should be trivial as to first load preferences.php and the preferences.local.php as to override whatever/only the settings we wanted to. Thank you! Best regards From: ZendTo On Behalf Of Jules via ZendTo Sent: luned? 18 maggio 2020 13:23 To: ZendTo users list Cc: Jules Subject: [ZendTo] Another new beta, plus summary of major new features Hi all! I have just released another new beta version 5.24-4. Check out the beta page for more information at: zend.to/beta.php The major new features since the last production release (5.23) are these: * Support for "Single Sign-on" systems based on SAML, such as OAuth, Shibboleth and many others. This includes support for Yubikeys. * Large files are broken into chunks as they are uploaded when creating a new drop-off. This works around limits on request/file size imposed by many network security appliances, and services such as those provided by Cloudflare. So if you always found that huge uploads never worked, try this out! * Users can now change the number of days before a new drop-off expires. The admin settings provided the limits on the number they can set, and the default value. * Drop-offs now expire *exactly* when they should, not the following night. * Admin logins are now restricted to coming from your local IP subnets, by default. Improves security. * If you *really* need it, you can now automatically generate a nightly email containing details of all the new drop-offs created in the previous 24 hours. You can restrict this to show only new drop-offs by your own users. Beware of employee privacy and data protection! Advanced notice: Due to the significance of the features listed above, the next "production" release will be version 6.00. Please do download it and give it a try! I really need you folks to test this out for me. Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A butterfly that that lives forever, is not really a butterfly at all.' - Starfleet Commander Data www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon May 18 12:48:29 2020 From: Jules at Zend.To (Jules) Date: Mon, 18 May 2020 12:48:29 +0100 Subject: [ZendTo] Another new beta, plus summary of major new features In-Reply-To: References: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> <93454262125949efbd912dd09ecee0d5@Mailbox13.turboden.local> Message-ID: <02448e85-fd25-28d0-88d6-fd38f1c4e277@Zend.To> Massimo, Why not run /opt/zendto/bin/upgrade immediately after you upgrade the package? That should automate the job for you. Cheers, Jules. On 18/05/2020 12:34, Massimo Forni wrote: > > Hi Jules, > > Since you are going to release a major release (yeah!) I would like to > suggest a new feature: implement a ?local? preferences file where a > user can configure its customizations and whatever not specified is > handled by the preferences.php file with the default values. > > You may ask why, upgrades! Every time we upgrade, especially via > package manager, we must manually handle the customizations versus the > new ?default? entries for new features. > > Having a local preferences means we can safely upgrade by replacing > the preferences.php file with the new one and just check what is new. > > I think via code this should be trivial as to first load > preferences.php and the preferences.local.php as to override > whatever/only the settings we wanted to. > > Thank you! > > Best regards > > *From:*ZendTo *On Behalf Of *Jules via ZendTo > *Sent:* luned? 18 maggio 2020 13:23 > *To:* ZendTo users list > *Cc:* Jules > *Subject:* [ZendTo] Another new beta, plus summary of major new features > > Hi all! > > I have just released another new beta version 5.24-4. > Check out the beta page for more information at: > ??? zend.to/beta.php > > The major new features since the last production release (5.23) are these: > > * Support for "Single Sign-on" systems based on SAML, such as OAuth, > Shibboleth and many others. This includes support for Yubikeys. > * Large files are broken into chunks as they are uploaded when > creating a new drop-off. This works around limits on request/file size > imposed by many network security appliances, and services such as > those provided by Cloudflare. So if you always found that huge uploads > never worked, try this out! > * Users can now change the number of days before a new drop-off > expires. The admin settings provided the limits on the number they can > set, and the default value. > * Drop-offs now expire *exactly* when they should, not the following > night. > * Admin logins are now restricted to coming from your local IP > subnets, by default. Improves security. > * If you *really* need it, you can now automatically generate a > nightly email containing details of all the new drop-offs created in > the previous 24 hours. You can restrict this to show only new > drop-offs by your own users. Beware of employee privacy and data > protection! > > Advanced notice: Due to the significance of the features listed above, > the next "production" release will be version 6.00. > > Please do download it and give it a try! > I really need you folks to test this out for me. > > Thanks! > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > 'A butterfly that that lives forever, is not really a butterfly at all.' > - Starfleet Commander Data > www.Zend.To > Twitter: @JulesFM > > -- > > *Massimo Forni* > ICT Infrastructure Manager > > Mobile: +393474110278 > > ------------------------------------------------------------------------ > > *Turboden S.p.A.* *I* via Cernaia 10 *I* 25124 Brescia *I* Italy > t. +39 030 3552001 *I* f. +39 030 3552011 > www.turboden.com > > > *Confidentiality notice*: this message, together with its attachments, > may contain strictly confidential and/or legally privileged > information and it is destined solely to the intended addressee(s), > who only may use it under his/their responsibility. Opinions, > conclusions and other information contained in this message, that do > not relate to the official business of this firm, shall be considered > as not given or endorsed by it. If you have received this > communication in error, please notify us immediately by responding to > this email and then delete it from your system. Any use, disclosure, > copying or distribution of the contents of this communication by a > not-intended recipient or in violation of the purposes of this > communication is strictly prohibited and may be unlawful. > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'That is the land of lost content, I see it shining plain, The happy highways where I went, And cannot come again.' - A.E. Houseman www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend.to at neilzone.co.uk Mon May 18 13:21:41 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Mon, 18 May 2020 13:21:41 +0100 Subject: [ZendTo] Another new beta, plus summary of major new features In-Reply-To: References: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> <93454262125949efbd912dd09ecee0d5@Mailbox13.turboden.local> Message-ID: > On 18 May 2020, at 12:34, Massimo Forni via ZendTo wrote: > > Every time we upgrade, especially via package manager, we must manually handle the customizations versus the new ?default? entries for new features. If it helps, /opt/zendto/bin/upgrade is rather good at mashing the two together! Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Mon May 18 13:44:32 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Mon, 18 May 2020 12:44:32 +0000 Subject: [ZendTo] Another new beta, plus summary of major new features In-Reply-To: References: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> <93454262125949efbd912dd09ecee0d5@Mailbox13.turboden.local> <02448e85-fd25-28d0-88d6-fd38f1c4e277@Zend.To> <68f310df19444cf7a02494b01af32d2a@Mailbox13.turboden.local> Message-ID: So during the dpkg upgrade I should just say NO (as to override my copy with the maintaner?s) and then use that script? I always did that manually ? From: Jules Sent: luned? 18 maggio 2020 13:48 To: Massimo Forni ; ZendTo Users Subject: Re: [ZendTo] Another new beta, plus summary of major new features Massimo, Why not run /opt/zendto/bin/upgrade immediately after you upgrade the package? That should automate the job for you. Cheers, Jules. On 18/05/2020 12:34, Massimo Forni wrote: Hi Jules, Since you are going to release a major release (yeah!) I would like to suggest a new feature: implement a ?local? preferences file where a user can configure its customizations and whatever not specified is handled by the preferences.php file with the default values. You may ask why, upgrades! Every time we upgrade, especially via package manager, we must manually handle the customizations versus the new ?default? entries for new features. Having a local preferences means we can safely upgrade by replacing the preferences.php file with the new one and just check what is new. I think via code this should be trivial as to first load preferences.php and the preferences.local.php as to override whatever/only the settings we wanted to. Thank you! Best regards From: ZendTo On Behalf Of Jules via ZendTo Sent: luned? 18 maggio 2020 13:23 To: ZendTo users list Cc: Jules Subject: [ZendTo] Another new beta, plus summary of major new features Hi all! I have just released another new beta version 5.24-4. Check out the beta page for more information at: zend.to/beta.php The major new features since the last production release (5.23) are these: * Support for "Single Sign-on" systems based on SAML, such as OAuth, Shibboleth and many others. This includes support for Yubikeys. * Large files are broken into chunks as they are uploaded when creating a new drop-off. This works around limits on request/file size imposed by many network security appliances, and services such as those provided by Cloudflare. So if you always found that huge uploads never worked, try this out! * Users can now change the number of days before a new drop-off expires. The admin settings provided the limits on the number they can set, and the default value. * Drop-offs now expire *exactly* when they should, not the following night. * Admin logins are now restricted to coming from your local IP subnets, by default. Improves security. * If you *really* need it, you can now automatically generate a nightly email containing details of all the new drop-offs created in the previous 24 hours. You can restrict this to show only new drop-offs by your own users. Beware of employee privacy and data protection! Advanced notice: Due to the significance of the features listed above, the next "production" release will be version 6.00. Please do download it and give it a try! I really need you folks to test this out for me. Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A butterfly that that lives forever, is not really a butterfly at all.' - Starfleet Commander Data www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'That is the land of lost content, I see it shining plain, The happy highways where I went, And cannot come again.' - A.E. Houseman www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon May 18 14:28:10 2020 From: Jules at Zend.To (Jules) Date: Mon, 18 May 2020 14:28:10 +0100 Subject: [ZendTo] Another new beta, plus summary of major new features In-Reply-To: References: <42e271cd-bbae-4fea-c2c1-78dc30de5854@Zend.To> <93454262125949efbd912dd09ecee0d5@Mailbox13.turboden.local> <02448e85-fd25-28d0-88d6-fd38f1c4e277@Zend.To> <68f310df19444cf7a02494b01af32d2a@Mailbox13.turboden.local> Message-ID: Massimo, Regardless of what you say with the dpkg upgrade, I find you tend to wind up with both copies anyway. It just changes which gets the "real" filename. My "upgrade" command should be able to cope with both alternatives. Doing it manually is a nightmare! :-) Cheers, Jules. On 18/05/2020 13:44, Massimo Forni wrote: > > Soduring the dpkg upgrade I should just say NO (as to override my copy > with the maintaner?s) and then use that script? > > I always did that manually ? > > *From:*Jules > *Sent:* luned? 18 maggio 2020 13:48 > *To:* Massimo Forni ; ZendTo Users > > *Subject:* Re: [ZendTo] Another new beta, plus summary of major new > features > > Massimo, > > Why not run /opt/zendto/bin/upgrade immediately after you upgrade the > package? > That should automate the job for you. > > Cheers, > Jules. > > On 18/05/2020 12:34, Massimo Forni wrote: > > Hi Jules, > > Since you are going to release a major release (yeah!) I would > like to suggest a new feature: implement a ?local? preferences > file where a user can configure its customizations and whatever > not specified is handled by the preferences.php file with the > default values. > > You may ask why, upgrades! Every time we upgrade, especially via > package manager, we must manually handle the customizations versus > the new ?default? entries for new features. > > Having a local preferences means we can safely upgrade by > replacing the preferences.php file with the new one and just check > what is new. > > I think via code this should be trivial as to first load > preferences.php and the preferences.local.php as to override > whatever/only the settings we wanted to. > > Thank you! > > Best regards > > *From:*ZendTo > *On Behalf Of *Jules via ZendTo > *Sent:* luned? 18 maggio 2020 13:23 > *To:* ZendTo users list > *Cc:* Jules > *Subject:* [ZendTo] Another new beta, plus summary of major new > features > > Hi all! > > I have just released another new beta version 5.24-4. > Check out the beta page for more information at: > ??? zend.to/beta.php > > The major new features since the last production release (5.23) > are these: > > * Support for "Single Sign-on" systems based on SAML, such as > OAuth, Shibboleth and many others. This includes support for Yubikeys. > * Large files are broken into chunks as they are uploaded when > creating a new drop-off. This works around limits on request/file > size imposed by many network security appliances, and services > such as those provided by Cloudflare. So if you always found that > huge uploads never worked, try this out! > * Users can now change the number of days before a new drop-off > expires. The admin settings provided the limits on the number they > can set, and the default value. > * Drop-offs now expire *exactly* when they should, not the > following night. > * Admin logins are now restricted to coming from your local IP > subnets, by default. Improves security. > * If you *really* need it, you can now automatically generate a > nightly email containing details of all the new drop-offs created > in the previous 24 hours. You can restrict this to show only new > drop-offs by your own users. Beware of employee privacy and data > protection! > > Advanced notice: Due to the significance of the features listed > above, the next "production" release will be version 6.00. > > Please do download it and give it a try! > I really need you folks to test this out for me. > > Thanks! > > Jules > > > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > > > 'A butterfly that that lives forever, is not really a butterfly at all.' > > - Starfleet Commander Data > > > > www.Zend.To > > Twitter: @JulesFM > > -- > > *Massimo Forni* > ICT Infrastructure Manager > > Mobile: +393474110278 > > ------------------------------------------------------------------------ > > *Turboden S.p.A.**I* via Cernaia 10 *I* 25124 Brescia *I* Italy > t. +39 030 3552001 *I* f. +39 030 3552011 > www.turboden.com > > > *Confidentiality notice*: this message, together with its > attachments, may contain strictly confidential and/or legally > privileged information and it is destined solely to the intended > addressee(s), who only may use it under his/their responsibility. > Opinions, conclusions and other information contained in this > message, that do not relate to the official business of this firm, > shall be considered as not given or endorsed by it. If you have > received this communication in error, please notify us immediately > by responding to this email and then delete it from your system. > Any use, disclosure, copying or distribution of the contents of > this communication by a not-intended recipient or in violation of > the purposes of this communication is strictly prohibited and may > be unlawful. > > > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > 'That is the land of lost content, > I see it shining plain, > The happy highways where I went, > And cannot come again.' - A.E. Houseman > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Ever since the dawn of civilization, people have craved for an understanding of the underlying order of the world: why it is as it is, and why it exists at all. But even if we do find a complete theory of everything, it is just a set of rules and equations. What is it that breathes fire into the equations, and makes a universe for them to describe?' - Stephen Hawking www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Mon May 18 21:22:44 2020 From: KLE at msktd.com (Ken Etter) Date: Mon, 18 May 2020 16:22:44 -0400 Subject: [ZendTo] LDAP SSL References: <5EC2EE940200001300143D8F@mail.msktd.com> Message-ID: ZendTo Version 5.23-3. I tried enabling SSL on the standard LDAP authenticator. It could not connect. I was going to do some troubleshooting on that. But for the moment I turned SSL back off. Now ZendTo says the password is incorrect. This is just odd that turning SSL on and back off would break things like this. Any suggestions? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_1.png Type: image/png Size: 18080 bytes Desc: not available URL: From KLE at msktd.com Mon May 18 21:33:31 2020 From: KLE at msktd.com (Ken Etter) Date: Mon, 18 May 2020 16:33:31 -0400 Subject: [ZendTo] LDAP SSL In-Reply-To: References: <5EC2EE940200001300143D8F@mail.msktd.com> <5EC2F11B0200001300143D95@mail.msktd.com> Message-ID: Please ignore this. Turns out the issue is with the authentication server, nothing is wrong with ZendTo. Ken >>> Ken Etter via ZendTo 5/18/2020 4:22 PM >>> ZendTo Version 5.23-3. I tried enabling SSL on the standard LDAP authenticator. It could not connect. I was going to do some troubleshooting on that. But for the moment I turned SSL back off. Now ZendTo says the password is incorrect. This is just odd that turning SSL on and back off would break things like this. Any suggestions? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_2.png Type: image/png Size: 18067 bytes Desc: not available URL: From brian at payne.ventures Tue May 19 01:43:00 2020 From: brian at payne.ventures (Brian Payne) Date: Mon, 18 May 2020 20:43:00 -0400 Subject: [ZendTo] Encryption error References: <3217759D-0948-4489-89D5-ACEE54004BFE@payne.ventures> Message-ID: Hello all! I am new to ZendTo. I thought I would give the software a try. It?s a pretty neat concept. I love the simplicity. ?.. I am having a bit of an issue, and I am not sure where to start to debug the problem. And I am not sure which error files to look in. When I upload a file and encrypt it every thing moves smooth until I attempt to receive the package. I go to the Drop-off summary and select ?Download all files? then after typing in my passcode I get an error 500. I seems to be a PHP error. But I am not sure where to look for that error or what to do after I find it. Any help would be helpful. -Brian From zend.to at neilzone.co.uk Tue May 19 07:41:59 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Tue, 19 May 2020 07:41:59 +0100 Subject: [ZendTo] Encryption error In-Reply-To: References: <3217759D-0948-4489-89D5-ACEE54004BFE@payne.ventures> <11DE271B-17A1-4DE1-8C48-1721D457A7A7@neilzone.co.uk> Message-ID: > On 19 May 2020, at 01:43, Brian Payne via ZendTo wrote: Hello Brian > > I am having a bit of an issue, and I am not sure where to start to debug the problem. And I am not sure which error files to look in. It depends on your web server and operating system. If you?re apache2, try: /var/log/apache2/error.log and /var/log/apache2/ssl_error.log Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Tue May 19 08:38:08 2020 From: Jules at Zend.To (Jules) Date: Tue, 19 May 2020 08:38:08 +0100 Subject: [ZendTo] Encryption error In-Reply-To: References: <3217759D-0948-4489-89D5-ACEE54004BFE@payne.ventures> <11DE271B-17A1-4DE1-8C48-1721D457A7A7@neilzone.co.uk> Message-ID: <376794d0-25ae-2308-fb03-c4a76ab3db21@Zend.To> On 19/05/2020 07:41, Neil via ZendTo wrote: > > >> On 19 May 2020, at 01:43, Brian Payne via ZendTo > > wrote: > > Hello Brian >> >> I am having a bit of an issue, and I am not sure where to start to >> debug the problem. And I am not sure which error files to look in. > > It depends on your web server and operating system. If you?re apache2, > try: > > /var/log/apache2/error.log > > and > > /var/log/apache2/ssl_error.log And if the /var/log/apache2 directory doesn't exist, it's /var/log/httpd. The zendto error log in there should show something. Hint: to find the most recently-modified file ? which with logs will show you exactly which file(s) to look at ? use "ls -ltr" and the most recently-modified files will be at the end of the list. Also check for any errors in /var/log/zendto/zendto.log, which is ZendTo's own application log. But 500 errors will be mentioned in the Apache logs, and will give more detail. If you don't understand the error when you've found the right log entry, post it here and we'll take a look. Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Dogger: Southwest 2 to 4. Slight, occasionally moderate at first. Occasional drizzle, fog patches. Moderate, occasionally very poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Tue May 19 12:40:00 2020 From: Jules at Zend.To (Jules) Date: Tue, 19 May 2020 12:40:00 +0100 Subject: [ZendTo] New: 5.24-6 for beta testers Message-ID: <202fd737-0366-e224-9220-ffca98319aea@Zend.To> I have fixed some more minor bugs and have released a new beta version 5.24-6. More info and the download links are at ??? zend.to/beta.php as usual. Please try out the new features, and let me know of anyone that looks wrong. Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'When I read Shakespeare I am struck with wonder That such trivial people should muse and thunder In such lovely language.' - D.H. Lawrence www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Tue May 19 21:41:10 2020 From: KLE at msktd.com (Ken Etter) Date: Tue, 19 May 2020 16:41:10 -0400 Subject: [ZendTo] LDAP authentication References: <5EC444660200001300143E82@mail.msktd.com> Message-ID: Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_2.png Type: image/png Size: 18080 bytes Desc: not available URL: From KLE at msktd.com Tue May 19 21:48:00 2020 From: KLE at msktd.com (Ken Etter) Date: Tue, 19 May 2020 16:48:00 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: <5EC444660200001300143E82@mail.msktd.com> References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> Message-ID: I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_4.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Tue May 19 22:28:10 2020 From: KLE at msktd.com (Ken Etter) Date: Tue, 19 May 2020 17:28:10 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: <5EC446000200001300143E88@mail.msktd.com> References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> Message-ID: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_5.png Type: image/png Size: 18067 bytes Desc: not available URL: From brian at payne.ventures Wed May 20 02:43:36 2020 From: brian at payne.ventures (Brian Payne) Date: Tue, 19 May 2020 21:43:36 -0400 Subject: [ZendTo] Encryption error In-Reply-To: References: <3E17D4AF-B8D0-4975-ACA2-CE4A731D1C79@payne.ventures> Message-ID: Found it! Thanks for the hint. Yeah, don?t know what to do with this error. Did I not configure something right? PHP Fatal error: Uncaught SodiumException: ops limit must be greater than 0 in /opt/zendto/lib/NSSDropoff.php:702\nStack trace:\n#0 /opt/zendto/lib/NSSDropoff.php(702): sodium_crypto_pwhash()\n#1 /opt/zendto/lib/NSSDropoff.php(1300): NSSDropoff->downloadEncrypted()\n#2 /opt/zendto/www/download.php(128): NSSDropoff->downloadFile()\n#3 {main}\n thrown in /opt/zendto/lib/NSSDropoff.php on line 702 > >> On 19 May 2020, at 01:43, Brian Payne via ZendTo wrote: > > Hello Brian >> >> I am having a bit of an issue, and I am not sure where to start to debug the problem. And I am not sure which error files to look in. > > > It depends on your web server and operating system. If you?re apache2, try: > > /var/log/apache2/error.log > > and > > /var/log/apache2/ssl_error.log > > Neil > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 20 09:54:56 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 09:54:56 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> Message-ID: Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run ??? sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: > And now it is working again.? Since a trace on my ldap server showed I > wasn't even getting a query from ZendTo, I decided to see what my > firewall was seeing.? ZendTo is installed in my DMZ.? I log into the > firewall and do a couple of logins to ZendTo with other accounts and > watch what shows up in the firewall.? Then I try my login again and it > works and shows up in the firewall as expected.? I had changed > nothing, I just logged into the firewall to see the activity. > Frustrating not knowing why, but things are working again.? I assume > the firewall between the DMZ and the rest of the network was the > issue, but I have no idea how or why since it just started working. > > My apologies for all the clutter on the mailing list. > > Ken > >>> Ken Etter 5/19/2020 4:48 PM >>> > I have other software that also does LDAP authentication and my > account works fine there.? A trace on my LDAP server shows the login > happening as expected.? So it is as if ZendTo thinks my account is not > an LDAP account and is trying to authenticate elsewhere and failing. > > Ken > >>> Ken Etter 5/19/2020 4:41 PM >>> > Doing some more digging into this and not making much progress.? I was > working on moving ZendTo ldap authentication from port 389 to port 636 > (SSL).? Something wasn't working right, but now my account is locked > out of ZendTo.? Doing a trace from my LDAP server shows that I don't > even get a request from ZendTo.? ZendTo is working for all accounts > except mine.? Is there anything at all within ZendTo that might give > me a clue as to what is going on? > > *Ken Etter*, System Administrator > Architectural Group > 260.432.9337|msktd.com > > > > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_5.png Type: image/png Size: 18067 bytes Desc: not available URL: From zend.to at neilzone.co.uk Wed May 20 12:57:25 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Wed, 20 May 2020 12:57:25 +0100 Subject: [ZendTo] Encryption error In-Reply-To: <74F509DA-068A-4D87-880B-B895D5727800@payne.ventures> References: <3E17D4AF-B8D0-4975-ACA2-CE4A731D1C79@payne.ventures> <1CFDA584-B808-4D87-BA65-AFA6EB97116D@neilzone.co.uk> <74F509DA-068A-4D87-880B-B895D5727800@payne.ventures> <463A7FE0-A6F2-41B7-9B34-E59BFE4084A7@neilzone.co.uk> Message-ID: > On 20 May 2020, at 12:51, Brian Payne wrote: > > Debian 10 (i386 / 32 bit) That?s what I was expecting / fearing ? it may be an issue because you using 32 bit rather than 64 bit. (Based on https://stackoverflow.com/questions/54587528/cant-decrypt-encrypted-file-using-libsodium ) If you installed that version of Debian specifically for zend.to, are you able to change it for 64-bit Debian? Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 20 13:01:53 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 13:01:53 +0100 Subject: [ZendTo] Encryption error In-Reply-To: References: <3E17D4AF-B8D0-4975-ACA2-CE4A731D1C79@payne.ventures> <1CFDA584-B808-4D87-BA65-AFA6EB97116D@neilzone.co.uk> <74F509DA-068A-4D87-880B-B895D5727800@payne.ventures> <463A7FE0-A6F2-41B7-9B34-E59BFE4084A7@neilzone.co.uk> Message-ID: Oops, sorry, I never realised someone might be running a 32-bit OS these days. Out of curiosity, why 32-bit and not 64-bit? Even Microsoft are stopping issuing of 32-bit builds of Windows. And I've yet to see anyone build themselves a worse legacy-support problem than MS. Cheers, Jules. On 20/05/2020 12:57, Neil via ZendTo wrote: > > >> On 20 May 2020, at 12:51, Brian Payne > > wrote: >> >> Debian 10 (i386 / 32 bit) > > That?s what I was expecting / fearing ? it may be an issue because you > using 32 bit rather than 64 bit. > > (Based on > https://stackoverflow.com/questions/54587528/cant-decrypt-encrypted-file-using-libsodium) > > If you installed that version of Debian specifically for zend.to, are > you able to change it for 64-bit Debian? > > Neil > > > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Fisher, German Bight: Variable 2 to 4, becoming southeast 3 to 5. Smooth or slight. Fog banks. Moderate or good, occasionally very poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Wed May 20 13:05:09 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Wed, 20 May 2020 12:05:09 +0000 Subject: [ZendTo] New: 5.24-6 for beta testers In-Reply-To: References: <202fd737-0366-e224-9220-ffca98319aea@Zend.To> Message-ID: Installed yesterday and its? working fine for me From: ZendTo On Behalf Of Jules via ZendTo Sent: marted? 19 maggio 2020 13:40 To: ZendTo users Cc: Jules Subject: [ZendTo] New: 5.24-6 for beta testers I have fixed some more minor bugs and have released a new beta version 5.24-6. More info and the download links are at zend.to/beta.php as usual. Please try out the new features, and let me know of anyone that looks wrong. Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'When I read Shakespeare I am struck with wonder That such trivial people should muse and thunder In such lovely language.' - D.H. Lawrence www.Zend.To Twitter: @JulesFM -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 20 13:10:22 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 13:10:22 +0100 Subject: [ZendTo] New: 5.24-6 for beta testers In-Reply-To: References: <202fd737-0366-e224-9220-ffca98319aea@Zend.To> Message-ID: Great news. I have found 1 bug which I think I have fixed: if the 1st file (or all the files) on the "new drop-off" form was a selection from your library-of-files and so didn't need uploading at all, it would fail. The next beta will have automatic retrying (up to a limit) of file chunks that fail to upload completely. Hopefully this will make the upload process a lot more reliable, especially with huge files over dodgy network connections. Thanks! Jules. On 20/05/2020 13:05, Massimo Forni wrote: > > Installed yesterday and its? working fine for me > > *From:*ZendTo *On Behalf Of *Jules via ZendTo > *Sent:* marted? 19 maggio 2020 13:40 > *To:* ZendTo users > *Cc:* Jules > *Subject:* [ZendTo] New: 5.24-6 for beta testers > > I have fixed some more minor bugs and have released a new beta version > 5.24-6. > More info and the download links are at > ??? zend.to/beta.php > as usual. > > Please try out the new features, and let me know of anyone that looks > wrong. > > Thanks! > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > 'When I read Shakespeare I am struck with wonder > That such trivial people should muse and thunder > In such lovely language.' - D.H. Lawrence > www.Zend.To > Twitter: @JulesFM > > -- > > *Massimo Forni* > ICT Infrastructure Manager > > Mobile: +393474110278 > > ------------------------------------------------------------------------ > > *Turboden S.p.A.* *I* via Cernaia 10 *I* 25124 Brescia *I* Italy > t. +39 030 3552001 *I* f. +39 030 3552011 > www.turboden.com > > > *Confidentiality notice*: this message, together with its attachments, > may contain strictly confidential and/or legally privileged > information and it is destined solely to the intended addressee(s), > who only may use it under his/their responsibility. Opinions, > conclusions and other information contained in this message, that do > not relate to the official business of this firm, shall be considered > as not given or endorsed by it. If you have received this > communication in error, please notify us immediately by responding to > this email and then delete it from your system. Any use, disclosure, > copying or distribution of the contents of this communication by a > not-intended recipient or in violation of the purposes of this > communication is strictly prohibited and may be unlawful. > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carroll www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Wed May 20 13:48:57 2020 From: KLE at msktd.com (Ken Etter) Date: Wed, 20 May 2020 08:48:57 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> Message-ID: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 18067 bytes Desc: not available URL: From Jules at Zend.To Wed May 20 13:59:19 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 13:59:19 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> Message-ID: <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: > Thanks Jules!? I completely forgot about that feature. That explains it. > > Ken > >>> Jules 5/20/2020 4:54 AM >>> > Ken, > > ZendTo actively locks out (for 24 hours) users who have failed too > many login attempts in a day. > This protects against hackers using your ZendTo to attempt to find > passwords by brute force. > There are 2 ways of seeing who is currently locked out, and to > manually unlock them immediately: > 1. The web interface for an Admin user (it's one of the red buttons). > 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser > and it will show its command-line usage. You should just be able to run > sudo /opt/zendto/bin/unlockuser -a > > to unlock every temporarily-locked account. > Hope that helps, > Jules. > On 19/05/2020 22:28, Ken Etter via ZendTo wrote: >> And now it is working again. Since a trace on my ldap server showed I >> wasn't even getting a query from ZendTo, I decided to see what my >> firewall was seeing. ZendTo is installed in my DMZ. I log into the >> firewall and do a couple of logins to ZendTo with other accounts and >> watch what shows up in the firewall. Then I try my login again and it >> works and shows up in the firewall as expected. I had changed >> nothing, I just logged into the firewall to see the activity. >> Frustrating not knowing why, but things are working again. I assume >> the firewall between the DMZ and the rest of the network was the >> issue, but I have no idea how or why since it just started working. >> >> My apologies for all the clutter on the mailing list. >> >> Ken >> >>> Ken Etter 5/19/2020 4:48 PM >>> >> I have other software that also does LDAP authentication and my >> account works fine there. A trace on my LDAP server shows the login >> happening as expected. So it is as if ZendTo thinks my account is not >> an LDAP account and is trying to authenticate elsewhere and failing. >> >> Ken >> >>> Ken Etter 5/19/2020 4:41 PM >>> >> Doing some more digging into this and not making much progress. I was >> working on moving ZendTo ldap authentication from port 389 to port >> 636 (SSL). Something wasn't working right, but now my account is >> locked out of ZendTo. Doing a trace from my LDAP server shows that I >> don't even get a request from ZendTo. ZendTo is working for all >> accounts except mine. Is there anything at all within ZendTo that >> might give me a clue as to what is going on? >> >> *Ken Etter*, System Administrator >> Architectural Group >> 260.432.9337|msktd.com >> >> >> >> >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait > > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 18067 bytes Desc: not available URL: From Jules at Zend.To Wed May 20 14:35:04 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 14:35:04 +0100 Subject: [ZendTo] New beta: failed uploads are automatically retried Message-ID: Hi all! Now that you can upload files to your ZendTo server in chunks, it makes sense to be able to spot uploads that failed or were interrupted. And try to send the same chunk of a file again. So now, ZendTo will retry each chunk of a file up to 5 times before admitting defeat. I hope that, with lots more people now working from home over potentially poor quality broadband links, this will solve a lot of the problems when people try to upload enormous files that take many hours to transfer. The download links are all on the beta page at ??? https://zend.to/beta.php I (sadly, for the first time ever) do not have access from home to a dodgy unreliable slow internet connection. So those of you, who do have pretty awful broadband, could try this beta, I would be extra grateful! Many thanks! P.S. According to the shipping forecast in my email sig, the North Sea must be almost calm today! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Forties, Cromarty, Forth, Tyne, Dogger: South or southeast 3 to 5. Slight, occasionally moderate. Fog banks in Forties and Cromarty, otherwise mainly fair. Moderate or good, occasionally poor, but occasionally very poor in Forties and Cromarty. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Wed May 20 16:02:51 2020 From: KLE at msktd.com (Ken Etter) Date: Wed, 20 May 2020 11:02:51 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5469B0200001300143F27@mail.msktd.com> Message-ID: :-) Thanks for the chuckle this morning! >>> Jules 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_26.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Wed May 20 17:23:25 2020 From: KLE at msktd.com (Ken Etter) Date: Wed, 20 May 2020 12:23:25 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> Message-ID: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 18067 bytes Desc: not available URL: From ssilva at sgvwater.com Wed May 20 18:01:25 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Wed, 20 May 2020 17:01:25 +0000 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EBC4018@FONEXCH01.sgvwc.local> Message-ID: I never got it working on my system... If I can't get it working I will probably have to drop the software when Windows forces the change... From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Ken Etter via ZendTo Sent: Wednesday, May 20, 2020 9:24 AM To: Jules Field ; ZendTo List Cc: Ken Etter Subject: Re: [ZendTo] LDAP authentication Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules > 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com [cid:image001.png at 01D62E8D.9DDC8670] _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 18067 bytes Desc: image001.png URL: From Jules at Zend.To Wed May 20 18:12:50 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 18:12:50 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> Message-ID: <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of ??? https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: > Jules, > Is there anything special required to get LDAP working with SSL?? I > tried setting 'authLDAPUseSSL' to true, rebooted and logins fail.? I > then tried adding the port number (after a colon) to the address in > 'authLDAPServers' and rebooted and logins still fail.? If I use an > ldap browser to connect, it works although it does complain about the > certificate.? Do I need to import the certificate for ZendTo to be > able to connect?? If so, do you have any directions for this? > > Thanks! > Ken > >>> Jules 5/20/2020 8:59 AM >>> > I always forget about it too! > > And I wrote it :-( > On 20/05/2020 13:48, Ken Etter wrote: >> Thanks Jules! I completely forgot about that feature. That explains it. >> >> Ken >> >>> Jules 5/20/2020 4:54 AM >>> >> Ken, >> >> ZendTo actively locks out (for 24 hours) users who have failed too >> many login attempts in a day. >> This protects against hackers using your ZendTo to attempt to find >> passwords by brute force. >> There are 2 ways of seeing who is currently locked out, and to >> manually unlock them immediately: >> 1. The web interface for an Admin user (it's one of the red buttons). >> 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser >> and it will show its command-line usage. You should just be able to run >> sudo /opt/zendto/bin/unlockuser -a >> >> to unlock every temporarily-locked account. >> Hope that helps, >> Jules. >> On 19/05/2020 22:28, Ken Etter via ZendTo wrote: >>> And now it is working again. Since a trace on my ldap server showed >>> I wasn't even getting a query from ZendTo, I decided to see what my >>> firewall was seeing. ZendTo is installed in my DMZ. I log into the >>> firewall and do a couple of logins to ZendTo with other accounts and >>> watch what shows up in the firewall. Then I try my login again and >>> it works and shows up in the firewall as expected. I had changed >>> nothing, I just logged into the firewall to see the activity. >>> Frustrating not knowing why, but things are working again. I assume >>> the firewall between the DMZ and the rest of the network was the >>> issue, but I have no idea how or why since it just started working. >>> >>> My apologies for all the clutter on the mailing list. >>> >>> Ken >>> >>> Ken Etter 5/19/2020 4:48 PM >>> >>> I have other software that also does LDAP authentication and my >>> account works fine there. A trace on my LDAP server shows the login >>> happening as expected. So it is as if ZendTo thinks my account is >>> not an LDAP account and is trying to authenticate elsewhere and failing. >>> >>> Ken >>> >>> Ken Etter 5/19/2020 4:41 PM >>> >>> Doing some more digging into this and not making much progress. I >>> was working on moving ZendTo ldap authentication from port 389 to >>> port 636 (SSL). Something wasn't working right, but now my account >>> is locked out of ZendTo. Doing a trace from my LDAP server shows >>> that I don't even get a request from ZendTo. ZendTo is working for >>> all accounts except mine. Is there anything at all within ZendTo >>> that might give me a clue as to what is going on? >>> >>> *Ken Etter*, System Administrator >>> Architectural Group >>> 260.432.9337|msktd.com >>> >>> >>> >>> >>> >>> _______________________________________________ >>> ZendTo mailing list >>> ZendTo at zend.to >>> http://jul.es/mailman/listinfo/zendto >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait >> >> www.Zend.To >> Twitter: @JulesFM > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in > Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. > > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carroll www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE.png Type: image/png Size: 18067 bytes Desc: not available URL: From Jules at Zend.To Wed May 20 18:15:39 2020 From: Jules at Zend.To (Jules) Date: Wed, 20 May 2020 18:15:39 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EBC4018@FONEXCH01.sgvwc.local> Message-ID: <756ad0fb-08d4-6828-0ce8-dfc9a88667b2@Zend.To> Scott, Are you using LDAP or AD, for starters? Read the AD setup notes at ??? https://zend.to/activedirectory.php as AD is basically the same as LDAP but with a few code tweaks. All the same information about the ldaps:// URLs still applies, and the authLDAPUseSSL setting and similar. There is a troubleshooting guide there as well, for how to work out exactly where any SSL cert problems are, if your AD/LDAP server is rejecting the connections. Cheers, Jules. On 20/05/2020 18:01, Scott Silva via ZendTo wrote: > > I never got it working on my system? If I can?t get it working I will > probably have to drop the software when Windows forces the change? > > *From:*ZendTo [mailto:zendto-bounces at zend.to] *On Behalf Of *Ken Etter > via ZendTo > *Sent:* Wednesday, May 20, 2020 9:24 AM > *To:* Jules Field ; ZendTo List > *Cc:* Ken Etter > *Subject:* Re: [ZendTo] LDAP authentication > > Jules, > > Is there anything special required to get LDAP working with SSL?? I > tried setting 'authLDAPUseSSL' to true, rebooted and logins fail.? I > then tried adding the port number (after a colon) to the address in > 'authLDAPServers' and rebooted and logins still fail.? If I use an > ldap browser to connect, it works although it does complain about the > certificate. Do I need to import the certificate for ZendTo to be able > to connect?? If so, do you have any directions for this? > > > Thanks! > > Ken > > >>> Jules > 5/20/2020 8:59 AM >>> > > I always forget about it too! > > And I wrote it :-( > > On 20/05/2020 13:48, Ken Etter wrote: > > Thanks Jules! I completely forgot about that feature. That > explains it. > > Ken > > >>> Jules 5/20/2020 4:54 AM >>> > > Ken, > > ZendTo actively locks out (for 24 hours) users who have failed too > many login attempts in a day. > > This protects against hackers using your ZendTo to attempt to find > passwords by brute force. > > There are 2 ways of seeing who is currently locked out, and to > manually unlock them immediately: > > 1. The web interface for an Admin user (it's one of the red buttons). > > 2. But if you can't get to that, then run > /opt/zendto/bin/unlockuser and it will show its command-line > usage. You should just be able to run > > sudo /opt/zendto/bin/unlockuser -a > > to unlock every temporarily-locked account. > > Hope that helps, > > Jules. > > On 19/05/2020 22:28, Ken Etter via ZendTo wrote: > > And now it is working again. Since a trace on my ldap server > showed I wasn't even getting a query from ZendTo, I decided to > see what my firewall was seeing. ZendTo is installed in my > DMZ. I log into the firewall and do a couple of logins to > ZendTo with other accounts and watch what shows up in the > firewall. Then I try my login again and it works and shows up > in the firewall as expected. I had changed nothing, I just > logged into the firewall to see the activity. Frustrating not > knowing why, but things are working again. I assume the > firewall between the DMZ and the rest of the network was the > issue, but I have no idea how or why since it just started > working. > > My apologies for all the clutter on the mailing list. > > Ken > > >>> Ken Etter 5/19/2020 4:48 PM >>> > > I have other software that also does LDAP authentication and > my account works fine there. A trace on my LDAP server shows > the login happening as expected. So it is as if ZendTo thinks > my account is not an LDAP account and is trying to > authenticate elsewhere and failing. > > Ken > > >>> Ken Etter 5/19/2020 4:41 PM >>> > > Doing some more digging into this and not making much > progress. I was working on moving ZendTo ldap authentication > from port 389 to port 636 (SSL). Something wasn't working > right, but now my account is locked out of ZendTo. Doing a > trace from my LDAP server shows that I don't even get a > request from ZendTo. ZendTo is working for all accounts except > mine. Is there anything at all within ZendTo that might give > me a clue as to what is going on? > > > > *Ken Etter*, System Administrator > > Architectural Group > > 260.432.9337 | msktd.com > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo at zend.to > > http://jul.es/mailman/listinfo/zendto > > Jules > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait > > www.Zend.To > > Twitter: @JulesFM > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > The current UK shipping forecast: > Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in > Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM How to stop time: kiss. How to travel in time: read. How to escape time: music. How to feel time: write. How to release time: breathe. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Wed May 20 22:36:52 2020 From: KLE at msktd.com (Ken Etter) Date: Wed, 20 May 2020 17:36:52 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5A2F40200001300143FF4@mail.msktd.com> Message-ID: Jules, I'm not running AD, but I do want to get SSL working with my LDAP server. I configured everything and tested with ldapsearch from my ZendTo server and ldapsearch works. The command line I am using to test is: ldapsearch -H ldaps://server_ip_address:636 -x -D "" -w -b "" -s sub -a always "(objectClass=User)" cn That returns the correct info. I modified the LDAP section trying both of these: 'authLDAPServers' => array('ldaps://:636'), 'authLDAPServers' => array('ldaps://'), Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains that it cannot connect. Any suggestions? Ken >>> Jules 5/20/2020 1:12 PM >>> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" ( ldaps://) on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carrollwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_1.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Wed May 20 23:12:30 2020 From: KLE at msktd.com (Ken Etter) Date: Wed, 20 May 2020 18:12:30 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: <5EC5A2F40200001300143FF4@mail.msktd.com> References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5A2F40200001300143FF4@mail.msktd.com> <5EC5AB4E0200001300143FFA@mail.msktd.com> Message-ID: I found an issue with the openldap config, so ldapsearch isn't working yet. I'll have to work on it some more later. Ken >>> Ken Etter 5/20/2020 5:36 PM >>> Jules, I'm not running AD, but I do want to get SSL working with my LDAP server. I configured everything and tested with ldapsearch from my ZendTo server and ldapsearch works. The command line I am using to test is: ldapsearch -H ldaps://server_ip_address:636 -x -D "" -w -b "" -s sub -a always "(objectClass=User)" cn That returns the correct info. I modified the LDAP section trying both of these: 'authLDAPServers' => array('ldaps://:636'), 'authLDAPServers' => array('ldaps://'), Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains that it cannot connect. Any suggestions? Ken >>> Jules 5/20/2020 1:12 PM >>> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" ( ldaps://) on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carrollwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_2.png Type: image/png Size: 18067 bytes Desc: not available URL: From ahilburn at chathamsd.org Wed May 20 23:42:37 2020 From: ahilburn at chathamsd.org (Ann Hilburn) Date: Wed, 20 May 2020 17:42:37 -0500 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5AB4E0200001300143FFA@mail.msktd.com> <5EC5A2F40200001300143FF4@mail.msktd.com> Message-ID: I am not sure how I came to be on this mailing list. I don't have any input to this. If possible, please remove me from future emails. Thanks On Wed, May 20, 2020 at 5:12 PM Ken Etter via ZendTo wrote: > I found an issue with the openldap config, so ldapsearch isn't working > yet. I'll have to work on it some more later. > Ken > >>> Ken Etter 5/20/2020 5:36 PM >>> > Jules, > I'm not running AD, but I do want to get SSL working with my LDAP server. > I configured everything and tested with ldapsearch from my ZendTo server > and ldapsearch works. The command line I am using to test is: > > ldapsearch -H ldaps://server_ip_address:636 -x -D "" > -w -b "" -s sub -a always "(objectClass=User)" > cn > > That returns the correct info. I modified the LDAP section trying both of > these: > > 'authLDAPServers' => array('ldaps://:636'), > 'authLDAPServers' => array('ldaps://'), > > Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I > set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains > that it cannot connect. > > Any suggestions? > Ken > >>> Jules 5/20/2020 1:12 PM >>> > Ken, > > You almost certainly want to do the change that will be needed for Active > Directory in the Autumn (the Fall). > Basically you leave the UseSSL settings set to false, but change the > server hostname by putting "ldaps://" on the front of it. > If it is complaining about the certificate, then I guess you are using a > locally-signed cert on your LDAPS server(s). In which case, take a look at > the troubleshooting guide linked from the 2nd paragraph of > https://zend.to/activedirectory.php > Also, that page talks about what you need in preferences.php and your > ldap.conf. Both the LDAP and AD authenticators use the same library, as > querying AD is basically the same as LDAP just with the odd minor > modification to the code. > Cheers, > Jules. > On 20/05/2020 17:23, Ken Etter wrote: > > Jules, > Is there anything special required to get LDAP working with SSL? I tried > setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried > adding the port number (after a colon) to the address in 'authLDAPServers' > and rebooted and logins still fail. If I use an ldap browser to connect, it > works although it does complain about the certificate. Do I need to import > the certificate for ZendTo to be able to connect? If so, do you have any > directions for this? > > Thanks! > Ken > >>> Jules 5/20/2020 8:59 AM >>> > I always forget about it too! > > And I wrote it :-( > On 20/05/2020 13:48, Ken Etter wrote: > > Thanks Jules! I completely forgot about that feature. That explains it. > > Ken > >>> Jules 5/20/2020 4:54 AM >>> > Ken, > > ZendTo actively locks out (for 24 hours) users who have failed too many > login attempts in a day. > This protects against hackers using your ZendTo to attempt to find > passwords by brute force. > There are 2 ways of seeing who is currently locked out, and to manually > unlock them immediately: > 1. The web interface for an Admin user (it's one of the red buttons). > 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and > it will show its command-line usage. You should just be able to run > sudo /opt/zendto/bin/unlockuser -a > > to unlock every temporarily-locked account. > Hope that helps, > Jules. > On 19/05/2020 22:28, Ken Etter via ZendTo wrote: > > And now it is working again. Since a trace on my ldap server showed I > wasn't even getting a query from ZendTo, I decided to see what my firewall > was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a > couple of logins to ZendTo with other accounts and watch what shows up in > the firewall. Then I try my login again and it works and shows up in the > firewall as expected. I had changed nothing, I just logged into the > firewall to see the activity. Frustrating not knowing why, but things are > working again. I assume the firewall between the DMZ and the rest of the > network was the issue, but I have no idea how or why since it just started > working. > > My apologies for all the clutter on the mailing list. > > Ken > >>> Ken Etter 5/19/2020 4:48 PM >>> > I have other software that also does LDAP authentication and my account > works fine there. A trace on my LDAP server shows the login happening as > expected. So it is as if ZendTo thinks my account is not an LDAP account > and is trying to authenticate elsewhere and failing. > > Ken > >>> Ken Etter 5/19/2020 4:41 PM >>> > Doing some more digging into this and not making much progress. I was > working on moving ZendTo ldap authentication from port 389 to port 636 > (SSL). Something wasn't working right, but now my account is locked out of > ZendTo. Doing a trace from my LDAP server shows that I don't even get a > request from ZendTo. ZendTo is working for all accounts except mine. Is > there anything at all within ZendTo that might give me a clue as to what is > going on? > > *Ken Etter*, System Administrator > Architectural Group > 260.432.9337 | msktd.com > > > > > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait > www.Zend.To > Twitter: @JulesFM > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in > Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. > www.Zend.To > Twitter: @JulesFM > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'One of the deep secrets of life is that all that is really worth > doing is what we do for others.' - Lewis Carroll > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -- Ann Hilburn, SPED Director Chatham School District 907-723-2829 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_2.png Type: image/png Size: 18067 bytes Desc: not available URL: From Massimo.Forni at turboden.it Thu May 21 06:13:37 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Thu, 21 May 2020 05:13:37 +0000 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5AB4E0200001300143FFA@mail.msktd.com> <5EC5A2F40200001300143FF4@mail.msktd.com> <56832038adbc444d999fccf40bf43cfb@Mailbox13.turboden.local> Message-ID: You subscribed to it and like every mailing list you have the link in the footer to control your subscription? From: ZendTo On Behalf Of Ann Hilburn via ZendTo Sent: gioved? 21 maggio 2020 00:43 To: ZendTo Users Cc: Ann Hilburn Subject: Re: [ZendTo] LDAP authentication I am not sure how I came to be on this mailing list. I don't have any input to this. If possible, please remove me from future emails. Thanks On Wed, May 20, 2020 at 5:12 PM Ken Etter via ZendTo > wrote: I found an issue with the openldap config, so ldapsearch isn't working yet. I'll have to work on it some more later. Ken >>> Ken Etter 5/20/2020 5:36 PM >>> Jules, I'm not running AD, but I do want to get SSL working with my LDAP server. I configured everything and tested with ldapsearch from my ZendTo server and ldapsearch works. The command line I am using to test is: ldapsearch -H ldaps://server_ip_address:636 -x -D "" -w -b "" -s sub -a always "(objectClass=User)" cn That returns the correct info. I modified the LDAP section trying both of these: 'authLDAPServers' => array('ldaps://:636'), 'authLDAPServers' => array('ldaps://'), Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains that it cannot connect. Any suggestions? Ken >>> Jules > 5/20/2020 1:12 PM >>> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com [cid:image001.png at 01D62F3F.5863A9E0] _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carroll www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto -- Ann Hilburn, SPED Director Chatham School District 907-723-2829 -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 18067 bytes Desc: image001.png URL: From zend.to at neilzone.co.uk Thu May 21 07:35:35 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Thu, 21 May 2020 07:35:35 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5AB4E0200001300143FFA@mail.msktd.com> <5EC5A2F40200001300143FF4@mail.msktd.com> <56832038adbc444d999fccf40bf43cfb@Mailbox13.turboden.local> <94F361FB-8741-4887-BE9E-D9045CF89BD0@neilzone.co.uk> Message-ID: > On 21 May 2020, at 06:13, Massimo Forni via ZendTo wrote: > Hello Ann > I am not sure how I came to be on this mailing list. I don't have any input to this. If possible, please remove me from future emails. You can unsubscribe at the bottom of this page: http://jul.es/mailman/listinfo/zendto (Jules may be able to do it himself, but I?m not sure.) Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From l.capriotti at tiscali.it Thu May 21 09:40:55 2020 From: l.capriotti at tiscali.it (Luigi Capriotti) Date: Thu, 21 May 2020 10:40:55 +0200 Subject: [ZendTo] help with autorequest References: Message-ID: Hi, would anyone please clarify what I am doing wrong with autorequest, as I invoke the script with: USERNAME=lcapriotti PASSWORD=MYPASSWORD SENDEREMAIL= SENDERNAME=SNAME SENDERORG=SORG RECIPIENTNAME= RECIPIENTEMAIL=RECEMAIL SUBJECT='Test' PASSPHRASE=ANYPWD NOTE="Test Note" bash -x /opt/zendto/bin/autorequest --username $USERNAME --password "$PASSWORD" --senderemail $SENDEREMAIL --sendername "$SENDERNAME" --senderorg $SENDERORG \ --subject "$SUBJECT" --passphrase "$PASSPHRASE" --recipientname "$RECIPIENTNAME" --recipientemail $RECIPIENTEMAIL \ --note "$NOTE" -i https://localhost/ but I cannot get any result - neither as output from the script nor in practical terms (no requests are generated). ZendTo logs states I am authenticating correctly though: 2020-05-21 10:39:17 ::1 [ZendTo]: Info: user authentication verified user as 'lcapriotti' 2020-05-21 10:39:17 ::1 [ZendTo]: Info: Creating request with encryption enabled Thanks in advance Luigi -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu May 21 10:22:51 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 10:22:51 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5A2F40200001300143FF4@mail.msktd.com> Message-ID: <20329c80-3e12-e843-7a01-7d4ae8de97c7@Zend.To> Ken, The UseSSL setting was for running it on a different port. It turns out the ldaps://server_ip_address option (should use port 636 by default) is better. And as it's a ldap*s* URL, it will use SSL/TLS anyway. So you can safely leave authLDAPUseSSL set to false. It's over-ridden by the use of an ldaps URL. Cheers, Jules. On 20/05/2020 22:36, Ken Etter wrote: > Jules, > I'm not running AD, but I do want to get SSL working with my LDAP > server.? I configured everything and tested with ldapsearch from my > ZendTo server and ldapsearch works.? The command line I am using to > test is: > > ldapsearch -H ldaps://server_ip_address:636 -x -D "" > -w? -b "" -s sub -a always > "(objectClass=User)" cn > > That returns the correct info.? I modified the LDAP section trying > both of these: > > 'authLDAPServers'?????? => array('ldaps://:636'), > 'authLDAPServers'?????? => array('ldaps://'), > > Both work as long as 'authLDAPUseSSL'?is set to false?. But as soon as > I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo > complains that it cannot connect. > > Any suggestions? > Ken > >>> Jules 5/20/2020 1:12 PM >>> > Ken, > > You almost certainly want to do the change that will be needed for > Active Directory in the Autumn (the Fall). > Basically you leave the UseSSL settings set to false, but change the > server hostname by putting "ldaps://" on the front of it. > If it is complaining about the certificate, then I guess you are using > a locally-signed cert on your LDAPS server(s). In which case, take a > look at the troubleshooting guide linked from the 2nd paragraph of > https://zend.to/activedirectory.php > Also, that page talks about what you need in preferences.php and your > ldap.conf. Both the LDAP and AD authenticators use the same library, > as querying AD is basically the same as LDAP just with the odd minor > modification to the code. > Cheers, > Jules. > On 20/05/2020 17:23, Ken Etter wrote: >> Jules, >> Is there anything special required to get LDAP working with SSL? I >> tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I >> then tried adding the port number (after a colon) to the address in >> 'authLDAPServers' and rebooted and logins still fail. If I use an >> ldap browser to connect, it works although it does complain about the >> certificate. Do I need to import the certificate for ZendTo to be >> able to connect? If so, do you have any directions for this? >> >> Thanks! >> Ken >> >>> Jules 5/20/2020 8:59 AM >>> >> I always forget about it too! >> >> And I wrote it :-( >> On 20/05/2020 13:48, Ken Etter wrote: >>> Thanks Jules! I completely forgot about that feature. That explains it. >>> >>> Ken >>> >>> Jules 5/20/2020 4:54 AM >>> >>> Ken, >>> >>> ZendTo actively locks out (for 24 hours) users who have failed too >>> many login attempts in a day. >>> This protects against hackers using your ZendTo to attempt to find >>> passwords by brute force. >>> There are 2 ways of seeing who is currently locked out, and to >>> manually unlock them immediately: >>> 1. The web interface for an Admin user (it's one of the red buttons). >>> 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser >>> and it will show its command-line usage. You should just be able to run >>> sudo /opt/zendto/bin/unlockuser -a >>> >>> to unlock every temporarily-locked account. >>> Hope that helps, >>> Jules. >>> On 19/05/2020 22:28, Ken Etter via ZendTo wrote: >>>> And now it is working again. Since a trace on my ldap server showed >>>> I wasn't even getting a query from ZendTo, I decided to see what my >>>> firewall was seeing. ZendTo is installed in my DMZ. I log into the >>>> firewall and do a couple of logins to ZendTo with other accounts >>>> and watch what shows up in the firewall. Then I try my login again >>>> and it works and shows up in the firewall as expected. I had >>>> changed nothing, I just logged into the firewall to see the >>>> activity. Frustrating not knowing why, but things are working >>>> again. I assume the firewall between the DMZ and the rest of the >>>> network was the issue, but I have no idea how or why since it just >>>> started working. >>>> >>>> My apologies for all the clutter on the mailing list. >>>> >>>> Ken >>>> >>> Ken Etter 5/19/2020 4:48 PM >>> >>>> I have other software that also does LDAP authentication and my >>>> account works fine there. A trace on my LDAP server shows the login >>>> happening as expected. So it is as if ZendTo thinks my account is >>>> not an LDAP account and is trying to authenticate elsewhere and >>>> failing. >>>> >>>> Ken >>>> >>> Ken Etter 5/19/2020 4:41 PM >>> >>>> Doing some more digging into this and not making much progress. I >>>> was working on moving ZendTo ldap authentication from port 389 to >>>> port 636 (SSL). Something wasn't working right, but now my account >>>> is locked out of ZendTo. Doing a trace from my LDAP server shows >>>> that I don't even get a request from ZendTo. ZendTo is working for >>>> all accounts except mine. Is there anything at all within ZendTo >>>> that might give me a clue as to what is going on? >>>> >>>> *Ken Etter*, System Administrator >>>> Architectural Group >>>> 260.432.9337|msktd.com >>>> >>>> >>>> >>>> >>>> >>>> _______________________________________________ >>>> ZendTo mailing list >>>> ZendTo at zend.to >>>> http://jul.es/mailman/listinfo/zendto >>> >>> Jules >>> >>> -- >>> Julian Field MEng CEng CITP MBCS MIEEE MACM >>> >>> 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait >>> >>> www.Zend.To >>> Twitter: @JulesFM >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> The current UK shipping forecast: >> Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in >> Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. >> >> www.Zend.To >> Twitter: @JulesFM > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'One of the deep secrets of life is that all that is really worth > doing is what we do for others.' - Lewis Carroll > > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Adversity is like a strong wind. I don't mean just that it holds us back from places we might otherwise go. It also tears away from us all but the things that cannot be torn, so that afterward we see ourselves as we really are, and not merely as we might like to be.' - Arthur Golden www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_1.png Type: image/png Size: 18067 bytes Desc: not available URL: From Jules at Zend.To Thu May 21 10:33:12 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 10:33:12 +0100 Subject: [ZendTo] help with autorequest In-Reply-To: References: Message-ID: <0ef7959c-650d-2b69-92d9-746b77002b31@Zend.To> Luigi, Using https://localhost/ is almost inevitably going to fail. Try using the name of the host that is on the SSL cert that the server is using. Also, the "--insecure" option is there to tell curl to not do all the certificate checks it would normally. That definitely improves its chances of working if you use https://localhost/ ! Also, add the "--debug" option to the autorequest command, and it will show you the curl command instead of executing it. Then you can copy and paste that curl command into a shell and run it manually without any of the --silent or other "quietening" option. At which point you can see what's happening. Cheers, Jules. On 21/05/2020 09:40, Luigi Capriotti via ZendTo wrote: > Hi, > > would anyone please clarify what I am doing wrong with autorequest, as > I invoke the script with: > > USERNAME=lcapriotti > PASSWORD=MYPASSWORD > > SENDEREMAIL= > SENDERNAME=SNAME > SENDERORG=SORG > > RECIPIENTNAME= > RECIPIENTEMAIL=RECEMAIL > > SUBJECT='Test' > PASSPHRASE=ANYPWD > > NOTE="Test Note" > > bash -x /opt/zendto/bin/autorequest --username $USERNAME --password > "$PASSWORD" --senderemail $SENDEREMAIL ?--sendername "$SENDERNAME" > --senderorg $SENDERORG \ > ? ? ? ? --subject "$SUBJECT" --passphrase "$PASSPHRASE" > --recipientname "$RECIPIENTNAME" --recipientemail $RECIPIENTEMAIL \ > ? ? ? ? --note "$NOTE" -i https://localhost/ > > but I cannot get any result - neither as output from the script nor in > practical terms (no requests?are generated). > ZendTo logs states I am authenticating correctly though: > > 2020-05-21 10:39:17 ::1 [ZendTo]: Info: user authentication verified > user as 'lcapriotti' > 2020-05-21 10:39:17 ::1 [ZendTo]: Info: Creating request with > encryption enabled > > Thanks in advance > Luigi > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'People will believe a big lie sooner than a little one, and if you repeat it frequently enough people will sooner or later believe it.' - Walter Langer www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Thu May 21 14:31:14 2020 From: KLE at msktd.com (Ken Etter) Date: Thu, 21 May 2020 09:31:14 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: <55DAADE9020000957314B811@mail.msktd.com> References: <5EC444660200001300143E82@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5A2F40200001300143FF4@mail.msktd.com> <20329c80-3e12-e843-7a01-7d4ae8de97c7@Zend.To> <76066954020000CE7314B811@mail.msktd.com> <5EC5A2F40200001300143FF4@mail.msktd.com> <18A50E270200009FC84B1EE2@mail.msktd.com> <55DAADE9020000957314B811@mail.msktd.com> <5EC682A20200001300144022@mail.msktd.com> Message-ID: Thanks Jules! I had to correct a part of my ldap cert setup and now ldapsearch works correctly and zendto works correctly. Interestingly enough, I can now set authLDAPUseSSL to true or false and it works fine both ways. I think I was staring at it too long yesterday. A fresh look this morning and I realized what I had overlooked. Thanks again for a great product! Ken >>> Jules 5/21/2020 5:22 AM >>> Ken, The UseSSL setting was for running it on a different port. It turns out the ldaps://server_ip_address option (should use port 636 by default) is better. And as it's a ldaps URL, it will use SSL/TLS anyway. So you can safely leave authLDAPUseSSL set to false. It's over-ridden by the use of an ldaps URL. Cheers, Jules. On 20/05/2020 22:36, Ken Etter wrote: Jules, I'm not running AD, but I do want to get SSL working with my LDAP server. I configured everything and tested with ldapsearch from my ZendTo server and ldapsearch works. The command line I am using to test is: ldapsearch -H ldaps://server_ip_address:636 -x -D "" -w -b "" -s sub -a always "(objectClass=User)" cn That returns the correct info. I modified the LDAP section trying both of these: 'authLDAPServers' => array('ldaps://:636'), 'authLDAPServers' => array('ldaps://'), Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains that it cannot connect. Any suggestions? Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 1:12 PM >>> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" ( ldaps://) on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carrollwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Adversity is like a strong wind. I don't mean just that it holds us back from places we might otherwise go. It also tears away from us all but the things that cannot be torn, so that afterward we see ourselves as we really are, and not merely as we might like to be.' - Arthur Goldenwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_4.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Thu May 21 14:34:36 2020 From: KLE at msktd.com (Ken Etter) Date: Thu, 21 May 2020 09:34:36 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <04c9e8d9-87d5-b024-249c-15040cac7b47@Zend.To> <5EC5A2F40200001300143FF4@mail.msktd.com> <20329c80-3e12-e843-7a01-7d4ae8de97c7@Zend.To> <76066954020000CE7314B811@mail.msktd.com> <5EC5A2F40200001300143FF4@mail.msktd.com> <18A50E270200009FC84B1EE2@mail.msktd.com> <55DAADE9020000957314B811@mail.msktd.com> <5EC682A20200001300144022@mail.msktd.com> <5EC6836C0200001300144028@mail.msktd.com> Message-ID: Actually, true does not work. The joys of working remotely, I didn't realize that setting hadn't saved. Everything does work, I just need to leave that setting at false and the ldap URL needs to include "ldaps". Ken >>> Ken Etter via ZendTo 5/21/2020 9:31 AM >>> Thanks Jules! I had to correct a part of my ldap cert setup and now ldapsearch works correctly and zendto works correctly. Interestingly enough, I can now set authLDAPUseSSL to true or false and it works fine both ways. I think I was staring at it too long yesterday. A fresh look this morning and I realized what I had overlooked. Thanks again for a great product! Ken >>> Jules 5/21/2020 5:22 AM >>> Ken, The UseSSL setting was for running it on a different port. It turns out the ldaps://server_ip_address option (should use port 636 by default) is better. And as it's a ldaps URL, it will use SSL/TLS anyway. So you can safely leave authLDAPUseSSL set to false. It's over-ridden by the use of an ldaps URL. Cheers, Jules. On 20/05/2020 22:36, Ken Etter wrote: Jules, I'm not running AD, but I do want to get SSL working with my LDAP server. I configured everything and tested with ldapsearch from my ZendTo server and ldapsearch works. The command line I am using to test is: ldapsearch -H ldaps://server_ip_address:636 -x -D "" -w -b "" -s sub -a always "(objectClass=User)" cn That returns the correct info. I modified the LDAP section trying both of these: 'authLDAPServers' => array('ldaps://:636'), 'authLDAPServers' => array('ldaps://'), Both work as long as 'authLDAPUseSSL' is set to false . But as soon as I set 'authLDAPUseSSL' equal to true and restart apache, ZendTo complains that it cannot connect. Any suggestions? Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 1:12 PM >>> Ken, You almost certainly want to do the change that will be needed for Active Directory in the Autumn (the Fall). Basically you leave the UseSSL settings set to false, but change the server hostname by putting "ldaps://" ( ldaps://) on the front of it. If it is complaining about the certificate, then I guess you are using a locally-signed cert on your LDAPS server(s). In which case, take a look at the troubleshooting guide linked from the 2nd paragraph of https://zend.to/activedirectory.php Also, that page talks about what you need in preferences.php and your ldap.conf. Both the LDAP and AD authenticators use the same library, as querying AD is basically the same as LDAP just with the odd minor modification to the code. Cheers, Jules. On 20/05/2020 17:23, Ken Etter wrote: Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Teach a man to reason, and he will think for a lifetime.' - Phil Plaitwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACMThe current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor.www.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'One of the deep secrets of life is that all that is really worth doing is what we do for others.' - Lewis Carrollwww.Zend.ToTwitter: @JulesFM Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Adversity is like a strong wind. I don't mean just that it holds us back from places we might otherwise go. It also tears away from us all but the things that cannot be torn, so that afterward we see ourselves as we really are, and not merely as we might like to be.' - Arthur Goldenwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_5.png Type: image/png Size: 18067 bytes Desc: not available URL: From l.capriotti at tiscali.it Thu May 21 15:06:24 2020 From: l.capriotti at tiscali.it (Luigi Capriotti) Date: Thu, 21 May 2020 16:06:24 +0200 Subject: [ZendTo] help with autorequest In-Reply-To: References: <0ef7959c-650d-2b69-92d9-746b77002b31@Zend.To> Message-ID: Tks Junes, for the sake of future reference, I figured out the following: USERNAME shall be part of the "automationUsers" array in preferences.php - as the comments there clearly describe.. SENDEREMAIL is actually the email of the internal user who shall receive the file RECIPIENTNAME is the email of the external user who is supposed to send the file to SENDEREMAIL In my case localhost worked just fine, but I trust the proper FQDN must work in all possible cases, maybe combined wit --insecure. Happy camper here :) Luigi On Thu, May 21, 2020 at 12:20 PM Jules wrote: > Luigi, > > Using https://localhost/ is almost inevitably going to fail. Try using > the name of the host that is on the SSL cert that the server is using. > > Also, the "--insecure" option is there to tell curl to not do all the > certificate checks it would normally. That definitely improves its chances > of working if you use https://localhost/ ! > > Also, add the "--debug" option to the autorequest command, and it will > show you the curl command instead of executing it. Then you can copy and > paste that curl command into a shell and run it manually without any of the > --silent or other "quietening" option. At which point you can see what's > happening. > > > Cheers, > Jules. > > On 21/05/2020 09:40, Luigi Capriotti via ZendTo wrote: > > Hi, > > would anyone please clarify what I am doing wrong with autorequest, as I > invoke the script with: > > USERNAME=lcapriotti > PASSWORD=MYPASSWORD > > SENDEREMAIL= > SENDERNAME=SNAME > SENDERORG=SORG > > RECIPIENTNAME= > RECIPIENTEMAIL=RECEMAIL > > SUBJECT='Test' > PASSPHRASE=ANYPWD > > NOTE="Test Note" > > bash -x /opt/zendto/bin/autorequest --username $USERNAME --password > "$PASSWORD" --senderemail $SENDEREMAIL --sendername "$SENDERNAME" > --senderorg $SENDERORG \ > --subject "$SUBJECT" --passphrase "$PASSPHRASE" --recipientname > "$RECIPIENTNAME" --recipientemail $RECIPIENTEMAIL \ > --note "$NOTE" -i https://localhost/ > > but I cannot get any result - neither as output from the script nor in > practical terms (no requests are generated). > ZendTo logs states I am authenticating correctly though: > > 2020-05-21 10:39:17 ::1 [ZendTo]: Info: user authentication verified user > as 'lcapriotti' > 2020-05-21 10:39:17 ::1 [ZendTo]: Info: Creating request with encryption > enabled > > Thanks in advance > Luigi > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'People will believe a big lie sooner than a little one, and if you > repeat it frequently enough people will sooner or later believe > it.' - Walter Langer > www.Zend.To > Twitter: @JulesFM > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From TZimmerman at fsu.edu Thu May 21 15:09:17 2020 From: TZimmerman at fsu.edu (Travis Zimmerman) Date: Thu, 21 May 2020 14:09:17 +0000 Subject: [ZendTo] Missing login References: <8ABA4C20-7E5C-493C-A4B0-9731B50FF07B@fsu.edu> Message-ID: We upgraded our ZendTo dev server to 5.23-4, initially I?m pretty sure everything was fine. But today when I looked at it there is no login on either the Home page or the Login page. I tried deleting the tpl.php files in templates_c but that didn?t fix it. Did I miss something in the Changelog or a new setting in the preferences.php? ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu May 21 15:55:43 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 15:55:43 +0100 Subject: [ZendTo] help with autorequest In-Reply-To: References: <0ef7959c-650d-2b69-92d9-746b77002b31@Zend.To> Message-ID: <7292754a-e90d-835c-97e6-869c36bbef10@Zend.To> On 21/05/2020 15:06, Luigi Capriotti wrote: > > Tks Junes, > > for the sake of future reference, I figured out the following: > > USERNAME shall be part of the "automationUsers" array in > preferences.php - as the comments there clearly describe.. > SENDEREMAIL is actually?the email of the internal user who shall > receive the file > RECIPIENTNAME?is the email of the external user who is supposed to > send the file to SENDEREMAIL So they are the sender and recipient of the *request*, not the resulting drop-off. > > In my case localhost worked just fine, but I trust the proper FQDN > must work?in?all possible cases,?maybe combined wit?--insecure. > > Happy camper here :) That's what I like to hear! :-) Cheers, Jules. > Luigi > > On Thu, May 21, 2020 at 12:20 PM Jules > wrote: > > Luigi, > > Using https://localhost/ is almost inevitably going to fail. Try > using the name of the host that is on the SSL cert that the server > is using. > > Also, the "--insecure" option is there to tell curl to not do all > the certificate checks it would normally. That definitely improves > its chances of working if you use https://localhost/ ! > > Also, add the "--debug" option to the autorequest command, and it > will show you the curl command instead of executing it. Then you > can copy and paste that curl command into a shell and run it > manually without any of the --silent or other "quietening" option. > At which point you can see what's happening. > > > Cheers, > Jules. > > On 21/05/2020 09:40, Luigi Capriotti via ZendTo wrote: >> Hi, >> >> would anyone please clarify what I am doing wrong with >> autorequest, as I invoke the script with: >> >> USERNAME=lcapriotti >> PASSWORD=MYPASSWORD >> >> SENDEREMAIL= >> SENDERNAME=SNAME >> SENDERORG=SORG >> >> RECIPIENTNAME= >> RECIPIENTEMAIL=RECEMAIL >> >> SUBJECT='Test' >> PASSPHRASE=ANYPWD >> >> NOTE="Test Note" >> >> bash -x /opt/zendto/bin/autorequest --username $USERNAME >> --password "$PASSWORD" --senderemail $SENDEREMAIL ?--sendername >> "$SENDERNAME" --senderorg $SENDERORG \ >> ? ? ? ? --subject "$SUBJECT" --passphrase "$PASSPHRASE" >> --recipientname "$RECIPIENTNAME" --recipientemail $RECIPIENTEMAIL \ >> ? ? ? ? --note "$NOTE" -i https://localhost/ >> >> but I cannot get any result - neither as output from the script >> nor in practical terms (no requests?are generated). >> ZendTo logs states I am authenticating correctly though: >> >> 2020-05-21 10:39:17 ::1 [ZendTo]: Info: user authentication >> verified user as 'lcapriotti' >> 2020-05-21 10:39:17 ::1 [ZendTo]: Info: Creating request with >> encryption enabled >> >> Thanks in advance >> Luigi >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'People will believe a big lie sooner than a little one, and if you > repeat it frequently enough people will sooner or later believe > it.' - Walter Langer > > www.Zend.To > Twitter: @JulesFM > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'I have lost friends, some by death ... others through sheer inability to cross the street.' - Virginia Woolf www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu May 21 15:58:14 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 15:58:14 +0100 Subject: [ZendTo] Missing login In-Reply-To: References: <8ABA4C20-7E5C-493C-A4B0-9731B50FF07B@fsu.edu> Message-ID: <3e6a13b7-48d1-caf9-6bd2-5e5913eb75ea@Zend.To> Travis, My guess would be that you have modified a file or 2 in /opt/zendto/templates. If you did that, then the new versions will have ".rpmnew" (on CentOS/RedHat-based systems) or similar stuck on the end of their filename. You need to move the new ones into place, overwriting your modified ones. The same could be true of your /opt/zendto/www/css/swish2.css file. Also, make sure you have run ??? /opt/zendto/bin/upgrade Hopefully 1 or more of those will be the cause! Cheers, Jules. On 21/05/2020 15:09, Travis Zimmerman via ZendTo wrote: > We upgraded our ZendTo dev server to 5.23-4, initially I?m pretty sure > everything was fine. But today when I looked at it there is no login > on either the Home page or the Login page. > > I tried deleting the tpl.php files in templates_c but that didn?t fix > it. Did I miss something in the Changelog or a new setting in the > preferences.php? > > ------------------------------------------------------ > Travis Zimmermantzimmerman at fsu.edu 850-645-8030 > Linux Enterprise Applications & Systemsits-linuxadmins at fsu.edu > > Information Technology Services, Florida State University > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'I have lost friends, some by death ... others through sheer inability to cross the street.' - Virginia Woolf www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu May 21 16:01:40 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 16:01:40 +0100 Subject: [ZendTo] New beta of zendto-saml package Message-ID: <51f53005-ecc7-0880-e50f-83b5d47154b3@Zend.To> For those running on CentOS / RedHat, who are probably using SELinux, I have found a fixed a packaging bug. The symptom would be that the https://your-site/saml web site wouldn't work, and would spit a "MEMCACHEDOWN" error. There is an SELinux boolean flag that needs to be set, and then you have to restart memcached and httpd: ??? setsebool httpd_can_network_memcache 1 I have fixed the rpm package so that this command should be run automatically for you. It is also now listed in the commands to run to install the zendto-saml package and its dependencies at the top of ??? https://zend.to/saml.php Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Give a man a fish, and you feed him for a day. Teach a man to fish, and he'll sit in a boat and drink beer all day.' - Anon www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From brian at payne.ventures Thu May 21 18:06:48 2020 From: brian at payne.ventures (Brian Payne) Date: Thu, 21 May 2020 13:06:48 -0400 Subject: [ZendTo] Encryption error In-Reply-To: References: <3E17D4AF-B8D0-4975-ACA2-CE4A731D1C79@payne.ventures> <1CFDA584-B808-4D87-BA65-AFA6EB97116D@neilzone.co.uk> <74F509DA-068A-4D87-880B-B895D5727800@payne.ventures> <463A7FE0-A6F2-41B7-9B34-E59BFE4084A7@neilzone.co.uk> <2795F253-634F-4D7B-A056-B990BDA77C0D@payne.ventures> Message-ID: Yup Switched to 64-bit Debian 10. Works great now. -Brain > On May 20, 2020, at 8:01 AM, Jules wrote: > > Oops, sorry, I never realised someone might be running a 32-bit OS these days. > > Out of curiosity, why 32-bit and not 64-bit? > > Even Microsoft are stopping issuing of 32-bit builds of Windows. And I've yet to see anyone build themselves a worse legacy-support problem than MS. > > Cheers, > Jules. > > On 20/05/2020 12:57, Neil via ZendTo wrote: >> >> >>> On 20 May 2020, at 12:51, Brian Payne > wrote: >>> >>> Debian 10 (i386 / 32 bit) >> >> >> That?s what I was expecting / fearing ? it may be an issue because you using 32 bit rather than 64 bit. >> >> (Based on https://stackoverflow.com/questions/54587528/cant-decrypt-encrypted-file-using-libsodium ) >> >> If you installed that version of Debian specifically for zend.to, are you able to change it for 64-bit Debian? >> >> Neil >> >> >> >> >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Fisher, German Bight: Variable 2 to 4, becoming southeast 3 to 5. Smooth or > slight. Fog banks. Moderate or good, occasionally very poor. > > www.Zend.To > Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Thu May 21 18:52:30 2020 From: KLE at msktd.com (Ken Etter) Date: Thu, 21 May 2020 13:52:30 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC446000200001300143E88@mail.msktd.com> <5EC44F6A0200001300143E94@mail.msktd.com> <5EC527390200001300143EAF@mail.msktd.com> <05a4c150-9d88-ebae-91b6-2c4ddac4780b@Zend.To> <5EC5597D0200001300143F39@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EBC4018@FONEXCH01.sgvwc.local> <5EC6BFDE02000013001440CB@mail.msktd.com> Message-ID: Scott, After much trial and error, I figured it out for my system. I assume from your statement that you are using AD. I use eDirectory so I use the straight LDAP settings in ZendTo. I also have ZendTo running on SLES 15. Exact commands will be different for you since you use AD and possibly a different linux distro for ZendTo. But here are my steps in case it helps... 1. Retrieve the CA and server certs from my LDAP server in pem format. 2. Copy them into a folder on my ZendTo server and combine them into a single pem file. 3. Edit ldap.conf so the "TLS_CACERT" variable points to my combined pem file. 4. Use ldapsearch on my ZendTo server to verify that I can connect to my LDAP server over port 636. 5. Edit the ZendTo preferences.php file so the URL for the LDAP server uses the format ldaps://. 6. Restart the ZendTo web server. 7. Verify that logins work. Hope that helps. If you have questions, let me know. Ken >>> Scott Silva via ZendTo 5/20/2020 1:01 PM >>> I never got it working on my system? If I can?t get it working I will probably have to drop the software when Windows forces the change? From: ZendTo [mailto:zendto-bounces at zend.to]On Behalf Of Ken Etter via ZendTo Sent: Wednesday, May 20, 2020 9:24 AM To: Jules Field ; ZendTo List Cc: Ken Etter Subject: Re: [ZendTo] LDAP authentication Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging in to this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 |msktd.com _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait www.Zend.ToTwitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast:Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later inShannon. Moderate or rough. Rain, showers later. Good, occasionally poor. www.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_12.png Type: image/png Size: 18067 bytes Desc: not available URL: From Jules at Zend.To Thu May 21 19:08:43 2020 From: Jules at Zend.To (Jules) Date: Thu, 21 May 2020 19:08:43 +0100 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC5597D0200001300143F39@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EBC4018@FONEXCH01.sgvwc.local> <5EC6BFDE02000013001440CB@mail.msktd.com> Message-ID: Ken, Mind if I add your steps to the troubleshooting section for LDAP/AD? Cheers, Jules. P.S. Have you tried the latest betas? I fixed a bad Installer bug today too, that affects CentOS/RedHat-based systems. And there's a slight revision to the zendto-saml package too. On 21/05/2020 18:52, Ken Etter via ZendTo wrote: > Scott, > After much trial and error, I figured it out for my system.? I assume > from your statement that you are using AD. I use eDirectory so I use > the straight LDAP settings in ZendTo.? I also have ZendTo running on > SLES 15.? Exact commands will be different for you since you use AD > and possibly a different linux distro for ZendTo.? But here are my > steps in case it helps... > > 1. Retrieve the CA and server certs from my LDAP server in pem format. > 2. Copy them into a folder on my ZendTo server and combine them into a > single pem file. > 3. Edit ldap.conf so the "TLS_CACERT" variable points to my combined > pem file. > 4. Use ldapsearch on my ZendTo server to verify that I can connect to > my LDAP server over port 636. > 5. Edit the ZendTo preferences.php file so the URL for the LDAP server > uses the format ldaps://. > 6. Restart the ZendTo web server. > 7. Verify that logins work. > > Hope that helps.? If you have questions, let me know. > Ken > >>> Scott Silva via ZendTo 5/20/2020 1:01 PM >>> > I never got it working on my system? If I can?t get it working I will > probably have to drop the software when Windows forces the change? > *From:*ZendTo [mailto:zendto-bounces at zend.to] *On Behalf Of *Ken Etter > via ZendTo > *Sent:* Wednesday, May 20, 2020 9:24 AM > *To:* Jules Field ; ZendTo List > *Cc:* Ken Etter > *Subject:* Re: [ZendTo] LDAP authentication > Jules, > Is there anything special required to get LDAP working with SSL?? I > tried setting 'authLDAPUseSSL' to true, rebooted and logins fail.? I > then tried adding the port number (after a colon) to the address in > 'authLDAPServers' and rebooted and logins still fail.? If I use an > ldap browser to connect, it works although it does complain about the > certificate.? Do I need to import the certificate for ZendTo to be > able to connect?? If so, do you have any directions for this? > > Thanks! > Ken > >>> Jules > 5/20/2020 8:59 AM >>> > I always forget about it too! > And I wrote it :-( > On 20/05/2020 13:48, Ken Etter wrote: > > Thanks Jules! I completely forgot about that feature. That > explains it. > Ken > >>> Jules 5/20/2020 4:54 AM >>> > Ken, > ZendTo actively locks out (for 24 hours) users who have failed too > many login attempts in a day. > This protects against hackers using your ZendTo to attempt to find > passwords by brute force. > There are 2 ways of seeing who is currently locked out, and to > manually unlock them immediately: > 1. The web interface for an Admin user (it's one of the red buttons). > 2. But if you can't get to that, then run > /opt/zendto/bin/unlockuser and it will show its command-line > usage. You should just be able to run > sudo /opt/zendto/bin/unlockuser -a > to unlock every temporarily-locked account. > Hope that helps, > Jules. > On 19/05/2020 22:28, Ken Etter via ZendTo wrote: > > And now it is working again. Since a trace on my ldap server > showed I wasn't even getting a query from ZendTo, I decided to > see what my firewall was seeing. ZendTo is installed in my > DMZ. I log into the firewall and do a couple of logins to > ZendTo with other accounts and watch what shows up in the > firewall. Then I try my login again and it works and shows up > in the firewall as expected. I had changed nothing, I just > logged into the firewall to see the activity. Frustrating not > knowing why, but things are working again. I assume the > firewall between the DMZ and the rest of the network was the > issue, but I have no idea how or why since it just started > working. > My apologies for all the clutter on the mailing list. > Ken > >>> Ken Etter 5/19/2020 4:48 PM >>> > I have other software that also does LDAP authentication and > my account works fine there. A trace on my LDAP server shows > the login happening as expected. So it is as if ZendTo thinks > my account is not an LDAP account and is trying to > authenticate elsewhere and failing. > > Ken > >>> Ken Etter 5/19/2020 4:41 PM >>> > Doing some more digging into this and not making much > progress. I was working on moving ZendTo ldap authentication > from port 389 to port 636 (SSL). Something wasn't working > right, but now my account is locked out of ZendTo. Doing a > trace from my LDAP server shows that I don't even get a > request from ZendTo. ZendTo is working for all accounts except > mine. Is there anything at all within ZendTo that might give > me a clue as to what is going on? > > > *Ken Etter*, System Administrator > Architectural Group > 260.432.9337 | msktd.com > > > _______________________________________________ > > ZendTo mailing list > > ZendTo at zend.to > > http://jul.es/mailman/listinfo/zendto > > Jules > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait > > www.Zend.To > > Twitter: @JulesFM > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > The current UK shipping forecast: > Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in > Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Learn from yesterday, live for today, look to tomorrow, rest this afternoon.' - Charles M Schulz www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_12.png Type: image/png Size: 18067 bytes Desc: not available URL: From KLE at msktd.com Thu May 21 19:14:18 2020 From: KLE at msktd.com (Ken Etter) Date: Thu, 21 May 2020 14:14:18 -0400 Subject: [ZendTo] LDAP authentication In-Reply-To: References: <5EC444660200001300143E82@mail.msktd.com> <5EC5597D0200001300143F39@mail.msktd.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EBC4018@FONEXCH01.sgvwc.local> <5EC6BFDE02000013001440CB@mail.msktd.com> <997D5B070200007E7314B811@mail.msktd.com> <4166A5B6020000977314B811@mail.msktd.com> <5EC6BFDE02000013001440CB@mail.msktd.com> <7278E5D3020000E27314B811@mail.msktd.com> <211BB395020000C7C84B1EE2@mail.msktd.com> <5EC6C4FA02000013001440DA@mail.msktd.com> Message-ID: Not at all. If it will save someone else some time, please do. I'm no SSL expert, but I am trying to get a bit smarter on it. Sorry, but I haven't had a chance to look at the betas. I am currently running 5.23-3. My hands are a bit full this week. Thanks for all your efforts though. We do like ZendTo. Ken >>> Jules 5/21/2020 2:08 PM >>> Ken, Mind if I add your steps to the troubleshooting section for LDAP/AD? Cheers, Jules. P.S. Have you tried the latest betas? I fixed a bad Installer bug today too, that affects CentOS/RedHat-based systems. And there's a slight revision to the zendto-saml package too. On 21/05/2020 18:52, Ken Etter via ZendTo wrote: Scott, After much trial and error, I figured it out for my system. I assume from your statement that you are using AD. I use eDirectory so I use the straight LDAP settings in ZendTo. I also have ZendTo running on SLES 15. Exact commands will be different for you since you use AD and possibly a different linux distro for ZendTo. But here are my steps in case it helps... 1. Retrieve the CA and server certs from my LDAP server in pem format. 2. Copy them into a folder on my ZendTo server and combine them into a single pem file. 3. Edit ldap.conf so the "TLS_CACERT" variable points to my combined pem file. 4. Use ldapsearch on my ZendTo server to verify that I can connect to my LDAP server over port 636. 5. Edit the ZendTo preferences.php file so the URL for the LDAP server uses the format ldaps://. 6. Restart the ZendTo web server. 7. Verify that logins work. Hope that helps. If you have questions, let me know. Ken >>> Scott Silva via ZendTo ( mailto:zendto at zend.to) 5/20/2020 1:01 PM >>> I never got it working on my system? If I can?t get it working I will probably have to drop the software when Windows forces the change? From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Ken Etter via ZendTo Sent: Wednesday, May 20, 2020 9:24 AM To: Jules Field ( mailto:jules at zend.to) ; ZendTo List ( mailto:zendto at zend.to) Cc: Ken Etter ( mailto:KLE at msktd.com) Subject: Re: [ZendTo] LDAP authentication Jules, Is there anything special required to get LDAP working with SSL? I tried setting 'authLDAPUseSSL' to true, rebooted and logins fail. I then tried adding the port number (after a colon) to the address in 'authLDAPServers' and rebooted and logins still fail. If I use an ldap browser to connect, it works although it does complain about the certificate. Do I need to import the certificate for ZendTo to be able to connect? If so, do you have any directions for this? Thanks! Ken >>> Jules 5/20/2020 8:59 AM >>> I always forget about it too! And I wrote it :-( On 20/05/2020 13:48, Ken Etter wrote: Thanks Jules! I completely forgot about that feature. That explains it. Ken >>> Jules ( mailto:Jules at Zend.To) 5/20/2020 4:54 AM >>> Ken, ZendTo actively locks out (for 24 hours) users who have failed too many login attempts in a day. This protects against hackers using your ZendTo to attempt to find passwords by brute force. There are 2 ways of seeing who is currently locked out, and to manually unlock them immediately: 1. The web interface for an Admin user (it's one of the red buttons). 2. But if you can't get to that, then run /opt/zendto/bin/unlockuser and it will show its command-line usage. You should just be able to run sudo /opt/zendto/bin/unlockuser -a to unlock every temporarily-locked account. Hope that helps, Jules. On 19/05/2020 22:28, Ken Etter via ZendTo wrote: And now it is working again. Since a trace on my ldap server showed I wasn't even getting a query from ZendTo, I decided to see what my firewall was seeing. ZendTo is installed in my DMZ. I log into the firewall and do a couple of logins to ZendTo with other accounts and watch what shows up in the firewall. Then I try my login again and it works and shows up in the firewall as expected. I had changed nothing, I just logged into the firewall to see the activity. Frustrating not knowing why, but things are working again. I assume the firewall between the DMZ and the rest of the network was the issue, but I have no idea how or why since it just started working. My apologies for all the clutter on the mailing list. Ken >>> Ken Etter 5/19/2020 4:48 PM >>> I have other software that also does LDAP authentication and my account works fine there. A trace on my LDAP server shows the login happening as expected. So it is as if ZendTo thinks my account is not an LDAP account and is trying to authenticate elsewhere and failing. Ken >>> Ken Etter 5/19/2020 4:41 PM >>> Doing some more digging into this and not making much progress. I was working on moving ZendTo ldap authentication from port 389 to port 636 (SSL). Something wasn't working right, but now my account is locked out of ZendTo. Doing a trace from my LDAP server shows that I don't even get a request from ZendTo. ZendTo is working for all accounts except mine. Is there anything at all within ZendTo that might give me a clue as to what is going on? Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Teach a man to reason, and he will think for a lifetime.' - Phil Plait www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Shannon, Rockall: South backing southwest 5 to 7, occasionally gale 8 later in Shannon. Moderate or rough. Rain, showers later. Good, occasionally poor. www.Zend.To Twitter: @JulesFM _______________________________________________ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto Jules-- Julian Field MEng CEng CITP MBCS MIEEE MACM'Learn from yesterday, live for today, look to tomorrow, rest this afternoon.' - Charles M Schulzwww.Zend.ToTwitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_13.png Type: image/png Size: 18067 bytes Desc: not available URL: From TZimmerman at fsu.edu Thu May 21 20:37:47 2020 From: TZimmerman at fsu.edu (Travis Zimmerman) Date: Thu, 21 May 2020 19:37:47 +0000 Subject: [ZendTo] Missing login In-Reply-To: References: <8ABA4C20-7E5C-493C-A4B0-9731B50FF07B@fsu.edu> <3e6a13b7-48d1-caf9-6bd2-5e5913eb75ea@Zend.To> <5C8B099B-E163-4234-9FD9-1F4BC419F830@fsu.edu> Message-ID: That was it. Our web dev team had to touch a few of the template files to apply our university?s color scheme and we changed username to email in a couple places ( our students are on a different domain than the staff, so we use email for auth ). We use the local.css file to make any changes to the css code. Here?s what we touched, don?t know if this could be added ( or some similar way ) for helping with branding or did our web dev team miss something? Added an id to the body tag. header.tpl Added an id to this td and removed the background color from its style. email_footer_html.tpl {t escape=no 1=$year}Copyright © %1{/t} ZendTo | {t 1=#ServiceTitle#}About %1{/t}
{t 1="ZendTo" escape=no}This service is powered by a copy of %1{/t} As always, thanks for the help and making this product. ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University On May 21, 2020, at 10:58 AM, Jules > wrote: Travis, My guess would be that you have modified a file or 2 in /opt/zendto/templates. If you did that, then the new versions will have ".rpmnew" (on CentOS/RedHat-based systems) or similar stuck on the end of their filename. You need to move the new ones into place, overwriting your modified ones. The same could be true of your /opt/zendto/www/css/swish2.css file. Also, make sure you have run /opt/zendto/bin/upgrade Hopefully 1 or more of those will be the cause! Cheers, Jules. On 21/05/2020 15:09, Travis Zimmerman via ZendTo wrote: We upgraded our ZendTo dev server to 5.23-4, initially I?m pretty sure everything was fine. But today when I looked at it there is no login on either the Home page or the Login page. I tried deleting the tpl.php files in templates_c but that didn?t fix it. Did I miss something in the Changelog or a new setting in the preferences.php? ------------------------------------------------------ Travis Zimmerman tzimmerman at fsu.edu 850-645-8030 Linux Enterprise Applications & Systems its-linuxadmins at fsu.edu Information Technology Services, Florida State University _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'I have lost friends, some by death ... others through sheer inability to cross the street.' - Virginia Woolf www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 22 09:53:22 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 09:53:22 +0100 Subject: [ZendTo] Missing login In-Reply-To: References: <8ABA4C20-7E5C-493C-A4B0-9731B50FF07B@fsu.edu> <3e6a13b7-48d1-caf9-6bd2-5e5913eb75ea@Zend.To> <5C8B099B-E163-4234-9FD9-1F4BC419F830@fsu.edu> Message-ID: <7338f2fb-0380-81c1-afaf-b4f20a1fe5dd@Zend.To> Travis, On 21/05/2020 20:37, Travis Zimmerman wrote: > That was it. Our web dev team had to touch a few of the template files > to apply our university?s color scheme and we changed username to > email in a couple places ( our students are on a different domain than > the staff, so we use email for auth ). You should change any text in the /opt/zendto/config/locale/en_US/LC_MESSAGES/zendto.po file. After changing this file, run /opt/zendto/bin/makelanguages and then restart Apache. This is all explained on ??? https://zend.to/translators.php Then your customisations will survive upgrades and will not affect and upgrades to the template files. It may seem strange to be reading docs about translating it to another language. But effectively you are just customising the "en_US" translation. In that zendto.po file (it's just plain text), there are lots of "msgid" strings. This is the text that is in the template file for that phrase. Each one has a corresponding "msgstr" string, which contains the text that ZendTo actually serves up for that phrase. If the msgstr is empty (msgstr "") then it defaults back to serving up the msgid string. So, when translating to a new language (e.g. Welsh), the msgid would be the English version that is in the template file. The msgstr version would be the Welsh equivalent. But in your case the msgstr version is just the modified (English) text you want to display. Does that explain it? If you're not sure, send me an example and I will show you exactly what the relevant zendto.po entries look like. > We use the local.css file to make any changes to the css code. > > Here?s what we touched, don?t know if this could be added ( or some > similar way ) for helping with branding or did our web dev team miss > something? > Added an id to the body tag. > header.tpl > Done. > > Added an id to this td and removed the background color from its style. > email_footer_html.tpl > As always, thanks for the help and making this product. > Many thanks for that! P.S. Please do feel free to ask your employer to either make a donation, or else to pay an invoice for development work or similar. Cheers, Jules. >> On May 21, 2020, at 10:58 AM, Jules > > wrote: >> >> Travis, >> >> My guess would be that you have modified a file or 2 in >> /opt/zendto/templates. >> If you did that, then the new versions will have ".rpmnew" (on >> CentOS/RedHat-based systems) or similar stuck on the end of their >> filename. You need to move the new ones into place, overwriting your >> modified ones. >> >> The same could be true of your /opt/zendto/www/css/swish2.css file. >> >> Also, make sure you have run >> ??? /opt/zendto/bin/upgrade >> >> Hopefully 1 or more of those will be the cause! >> >> Cheers, >> Jules. >> >> On 21/05/2020 15:09, Travis Zimmerman via ZendTo wrote: >>> We upgraded our ZendTo dev server to 5.23-4, initially I?m pretty >>> sure everything was fine. But today when I looked at it there is no >>> login on either the Home page or the Login page. >>> >>> I tried deleting the tpl.php files in templates_c but that didn?t >>> fix it. Did I miss something in the Changelog or a new setting in >>> the preferences.php? >>> >>> ------------------------------------------------------ >>> Travis Zimmermantzimmerman at fsu.edu >>> 850-645-8030 >>> Linux Enterprise Applications & Systemsits-linuxadmins at fsu.edu >>> >>> Information Technology Services, Florida State University >>> >>> >>> _______________________________________________ >>> ZendTo mailing list >>> ZendTo at zend.to >>> http://jul.es/mailman/listinfo/zendto >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> 'I have lost friends, some by death ... others through sheer inability >> to cross the street.' - Virginia Woolf >> >> www.Zend.To >> Twitter: @JulesFM > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Faeroes: East 4 to 6 becoming cyclonic 5 to 7. Slight or moderate becoming moderate or rough, then very rough or high later. Fog banks then rain. Moderate, occasionally very poor at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 22 10:37:08 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 10:37:08 +0100 Subject: [ZendTo] Calling all translators ! Message-ID: <363f6529-e0a7-ba2d-0d03-21aa3b7dc14f@Zend.To> Hi folks! I am getting close to a production release of what will be ZendTo version 6. However, there are 7 new phrases that need translating before I can release anything. These are the 7 specific new ones that no one has translated yet: "This number can include a decimal point, it does not have to be a whole number." This is used in a tooltip when the user is about to enter the lifetime of a new drop-off. "Drop-off expiry time must be a number of days, at most %1." This is used in an alert box when they have entered a number of days lifetime that exceeds the configured maximum. "%1" is the configured number of days. "Sorry, I tried %d times to send a section of one of your files, but the transfer never succeeded." This is used as the error message when ZendTo has given up trying to upload the user's files to a new drop-off, even after retrying %d attempts. "Sorry, I could not send your files. The server said %s." This is used when ZendTo has given up trying too upload the user's files to a new drop-off. The %s will be the response from the server code. "Recipients must agree to terms and conditions" This is the text by the checkbox used by the recipient to agree to the terms with the "waiver" feature. "days until drop-off expires" This is the text next to the input box on the new drop-off form, where the user can enter the number of days they want the drop-off to last. "They will expire in %1." This is displayed after a new drop-off has successfully been created. It is just after the text saying that their files have been successfully uploaded. Many thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM How to stop time: kiss. How to travel in time: read. How to escape time: music. How to feel time: write. How to release time: breathe. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From garry at glendown.de Fri May 22 11:26:53 2020 From: garry at glendown.de (Garry Glendown) Date: Fri, 22 May 2020 12:26:53 +0200 Subject: [ZendTo] Calling all translators ! In-Reply-To: References: <363f6529-e0a7-ba2d-0d03-21aa3b7dc14f@Zend.To> <9e17676a-086c-0817-4fc1-392e931d230c@glendown.de> Message-ID: On 22.05.2020 11:37, Jules via ZendTo wrote: > Hi folks! > > I am getting close to a production release of what will be ZendTo > version 6. > > However, there are 7 new phrases that need translating before I can > release anything. > > These are the 7 specific new ones that no one has translated yet: Got German yet? > > "This number can include a decimal point, it does not have to be a > whole number." > This is used in a tooltip when the user is about to enter the lifetime > of a new drop-off. Diese Zahl kann Dezimalstellen enthalten, es muss keine ganze Zahl sein. > > "Drop-off expiry time must be a number of days, at most %1." > This is used in an alert box when they have entered a number of days > lifetime that exceeds the configured maximum. "%1" is the configured > number of days. Die Ablaufzeit mu? eine Anzahl von Tagen sein, maximal %1. > > "Sorry, I tried %d times to send a section of one of your files, but > the transfer never succeeded." > This is used as the error message when ZendTo has given up trying to > upload the user's files to a new drop-off, even after retrying %d > attempts. Es tut mir leid, ich habe %d mal versucht ein Segment der Dateien zu ?bermitteln, aber die ?bertragung schlug immer fehl. > > "Sorry, I could not send your files. The server said %s." > This is used when ZendTo has given up trying too upload the user's > files to a new drop-off. The %s will be the response from the server code. Es tut mir leid, ich konnte die Dateien nicht ?bermitteln. Der Server antwortete mit %s. > > "Recipients must agree to terms and conditions" > This is the text by the checkbox used by the recipient to agree to the > terms with the "waiver" feature. Nutzungsbedingungen gelesen und zugestimmt. > > "days until drop-off expires" > This is the text next to the input box on the new drop-off form, where > the user can enter the number of days they want the drop-off to last. Tage bis die Dateien entfernt werden > > "They will expire in %1." > This is displayed after a new drop-off has successfully been created. > It is just after the text saying that their files have been > successfully uploaded. Sie werden in %1 entfernt. (is "%1" something like "10 days/Tage" ?) -- PGP Fingerprint: A79F A33F 5B13 BEB7 A51D 274F F99C 3AE2 4BCB 7015 From Jules at Zend.To Fri May 22 11:43:53 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 11:43:53 +0100 Subject: [ZendTo] Calling all translators ! In-Reply-To: References: <363f6529-e0a7-ba2d-0d03-21aa3b7dc14f@Zend.To> <9e17676a-086c-0817-4fc1-392e931d230c@glendown.de> Message-ID: <8baff55f-3b5e-62ba-d390-4c3795ec1bed@Zend.To> On 22/05/2020 11:26, Garry Glendown via ZendTo wrote: > On 22.05.2020 11:37, Jules via ZendTo wrote: >> Hi folks! >> >> I am getting close to a production release of what will be ZendTo >> version 6. >> >> However, there are 7 new phrases that need translating before I can >> release anything. >> >> These are the 7 specific new ones that no one has translated yet: > Got German yet? I do now :-) >> "This number can include a decimal point, it does not have to be a >> whole number." >> This is used in a tooltip when the user is about to enter the lifetime >> of a new drop-off. > Diese Zahl kann Dezimalstellen enthalten, es muss keine ganze Zahl sein. >> "Drop-off expiry time must be a number of days, at most %1." >> This is used in an alert box when they have entered a number of days >> lifetime that exceeds the configured maximum. "%1" is the configured >> number of days. > Die Ablaufzeit mu? eine Anzahl von Tagen sein, maximal %1. >> "Sorry, I tried %d times to send a section of one of your files, but >> the transfer never succeeded." >> This is used as the error message when ZendTo has given up trying to >> upload the user's files to a new drop-off, even after retrying %d >> attempts. > Es tut mir leid, ich habe %d mal versucht ein Segment der Dateien zu > ?bermitteln, aber die ?bertragung schlug immer fehl. >> "Sorry, I could not send your files. The server said %s." >> This is used when ZendTo has given up trying too upload the user's >> files to a new drop-off. The %s will be the response from the server code. > Es tut mir leid, ich konnte die Dateien nicht ?bermitteln. Der Server > antwortete mit %s. >> "Recipients must agree to terms and conditions" >> This is the text by the checkbox used by the recipient to agree to the >> terms with the "waiver" feature. > Nutzungsbedingungen gelesen und zugestimmt. >> "days until drop-off expires" >> This is the text next to the input box on the new drop-off form, where >> the user can enter the number of days they want the drop-off to last. > Tage bis die Dateien entfernt werden >> "They will expire in %1." >> This is displayed after a new drop-off has successfully been created. >> It is just after the text saying that their files have been >> successfully uploaded. > Sie werden in %1 entfernt. > > (is "%1" something like "10 days/Tage" ?) Yes. Thanks very much Garry! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Give a man a fish, and you feed him for a day. Teach a man to fish, and he'll sit in a boat and drink beer all day.' - Anon www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Fri May 22 12:40:42 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Fri, 22 May 2020 11:40:42 +0000 Subject: [ZendTo] Calling all translators ! In-Reply-To: References: <363f6529-e0a7-ba2d-0d03-21aa3b7dc14f@Zend.To> <952ef2b1ea8747c6942efc9081dca23a@Mailbox13.turboden.local> Message-ID: ITALIAN "This number can include a decimal point, it does not have to be a whole number." ?Questo numero pu? contenere la virgola, non serva sia un numero intero? "Drop-off expiry time must be a number of days, at most %1." ?La data di scadenza del Drop-off deve essere espressa in giorni, al massimo %1? "Sorry, I tried %d times to send a section of one of your files, but the transfer never succeeded." ?Mi dispiace, ho provato %d volte ad inviare una sezione di uno dei file, ma il trasferimento non ha mai avuto successo? "Sorry, I could not send your files. The server said %s." ?Mi dispiace, non ho potuto inviare i file. La risposta del server e? stata %s? "Recipients must agree to terms and conditions" ?I destinatari devono accettare i termini e le condizioni? "days until drop-off expires" ?giorni alla scadenza del drop-off? "They will expire in %1." ?Scadranno in %1? -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gkandalaft at sdis91.fr Fri May 22 13:46:26 2020 From: gkandalaft at sdis91.fr (Kandalaft George) Date: Fri, 22 May 2020 12:46:26 +0000 Subject: [ZendTo] Calling all translators ! In-Reply-To: References: <363f6529-e0a7-ba2d-0d03-21aa3b7dc14f@Zend.To>, Message-ID: Hello Here is the French translation. George ________________________________ From: ZendTo on behalf of Jules via ZendTo Sent: 22 May 2020 11:37 To: zendto at zend.to Cc: Jules Subject: [ZendTo] Calling all translators ! Hi folks! I am getting close to a production release of what will be ZendTo version 6. However, there are 7 new phrases that need translating before I can release anything. These are the 7 specific new ones that no one has translated yet: "This number can include a decimal point, it does not have to be a whole number." "Ce nombre peut comporter une virgule d?cimale, il peut ne pas ?tre un nombre entier." This is used in a tooltip when the user is about to enter the lifetime of a new drop-off. "Drop-off expiry time must be a number of days, at most %1." "La dur?e avant expiration du d?p?t doit ?tre un nombre de jours inf?rieur ou ?gale ? %1." This is used in an alert box when they have entered a number of days lifetime that exceeds the configured maximum. "%1" is the configured number of days. "Sorry, I tried %d times to send a section of one of your files, but the transfer never succeeded." "D?sol?, apr?s %d tentatives d'envoi d'une portion de vos fichiers, le transfert a ?chou?." This is used as the error message when ZendTo has given up trying to upload the user's files to a new drop-off, even after retrying %d attempts. "Sorry, I could not send your files. The server said %s." "D?sol?, les fichiers n'ont pas pu ?tre envoy?s. La reponse du serveur est %s." This is used when ZendTo has given up trying too upload the user's files to a new drop-off. The %s will be the response from the server code. "Recipients must agree to terms and conditions" "Les destinataires doivent accepter les termes et conditions" This is the text by the checkbox used by the recipient to agree to the terms with the "waiver" feature. "days until drop-off expires" "jours avant l'expiration du d?p?t" This is the text next to the input box on the new drop-off form, where the user can enter the number of days they want the drop-off to last. "They will expire in %1." "Ils expireront dans %1." This is displayed after a new drop-off has successfully been created. It is just after the text saying that their files have been successfully uploaded. Many thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM How to stop time: kiss. How to travel in time: read. How to escape time: music. How to feel time: write. How to release time: breathe. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From it at dellconsultingllc.com Fri May 22 18:39:35 2020 From: it at dellconsultingllc.com (Michael Imlay) Date: Fri, 22 May 2020 17:39:35 +0000 Subject: [ZendTo] Database failure writing authentication key References: Message-ID: Good Afternoon, I must have made a mistake when editing my preferences file because I am getting the following error when trying to drop off or pick up files. This is a new installation and I didn't test before editing the preferences file (although I should have). Any suggestions as to what could be happening or where I can look for additional details? Thanks in advance. Database Error Database failure writing authentication key. Please notify the system administrator. Database Error Database failure writing authentication key. Please notify the system administrator. Email Error Sending the verification email failed. Michael Imlay [DELL LOGO] Michael Imlay IT & Telecommunications Designer 129 East Government Street Pensacola, FL 32502 Direct: 850-332-2084 Office: 850-332-5687 x117 Cell: 850-737-9219 IT at DellConsultingLLC.com This email and any files transmitted with it may contain PRIVILEGED or CONFIDENTIAL information and may be read or used only by the intended recipient. If you are not the intended recipient of the email or any of its attachments, please be advised that you have received this email in error and that any use, dissemination, distribution, forwarding, printing, or copying of this email or any attached files is strictly prohibited. If you have received this email in error, please immediately purge it and all attachments and notify the sender by reply email or contact the sender at the number listed. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: image001.png URL: From Jules at Zend.To Fri May 22 18:47:34 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 18:47:34 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: Message-ID: <8a756372-62c5-feb4-4c02-bf994f13a42b@Zend.To> Michael, You probably didn't reboot and browse to your ZendTo site's home page before you started. (It's in the instructions at the end of the Installer). Look in /var/zendto and do an "ls -al" The web server user and group need to be able to write to /var/zendto and /var/zendto/zendto.sqlite. If you run /opt/zendto/sbin/cleanup.php then it may fix the permissions for you. If it doesn't, you'll either have to do them manually, or else delete /var/zendto/zendto.sqlite, then browse to the site's home page, and it should automatically re-create it for you with the right permissions. Get the Database errors sorted before you start worrying about the Email one. If the Email error proves troublesome, let me know and I'll walk you through troubleshooting that. Do *not* set "SMTPDebug = TRUE," in preferences.php, that will break more than it will fix if you don't know what to do. Cheers, Jules. On 22/05/2020 18:39, Michael Imlay via ZendTo wrote: > > Good Afternoon, > > I must have made a mistake when editing my preferences file because I > am getting the following error when trying to drop off or pick up > files. This is a new installation and I didn?t test before editing the > preferences file (although I should have). Any suggestions as to what > could be happening or where I can look for additional details? Thanks > in advance. > > Database Error > > Database failure writing authentication key. Please notify the system > administrator. > > Database Error > > Database failure writing authentication key. Please notify the system > administrator. > > Email Error > > Sending the verification email failed. > > Michael Imlay > > DELL LOGO > > Michael Imlay > > IT & Telecommunications Designer > > 129 East Government Street > > Pensacola, FL 32502 > > Direct:? 850-332-2084 > Office:? 850-332-5687 x117 > > Cell: ????? 850-737-9219 > > IT at DellConsultingLLC.com > > This email and any files transmitted with it may contain PRIVILEGED or > CONFIDENTIAL information and may be read or used only by the intended > recipient. If you are not the intended recipient of the email or any > of its attachments, please be advised that you have received this > email in error and that any use, dissemination, distribution, > forwarding, printing, or copying of this email or any attached files > is strictly prohibited. If you have received this email in error, > please immediately purge it and all attachments and notify the sender > by reply email or contact the sender at the number listed. > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Think globally, act locally.' - Friends of the Earth www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: not available URL: From zend.to at neilzone.co.uk Fri May 22 19:01:33 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 22 May 2020 19:01:33 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: > On 22 May 2020, at 18:39, Michael Imlay via ZendTo wrote: > > Any suggestions as to what could be happening or where I can look for additional details? What database are you using? Sorry if this sounds obvious, but have you checked the lines in preferences.php for the database you are using? Alternatively, if this is a new set-up, is it worth just replacing preferences.php and starting again? Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 22 19:13:03 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 19:13:03 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: <443305bb-b7c4-a486-dffd-7c97510b01a9@Zend.To> On 22/05/2020 19:01, Neil via ZendTo wrote: > > >> On 22 May 2020, at 18:39, Michael Imlay via ZendTo > > wrote: >> >> Any suggestions as to what could be happening or where I can look for >> additional details? > > What database are you using? > > Sorry if this sounds obvious, but have you checked the lines in > preferences.php for the database you are using? Good point. I would definitely advise using the default, SQLite3. Then there's no admin involved, and no database server to worry about. > > Alternatively, if this is a new set-up, is it worth just replacing > preferences.php and starting again? > > Best wishes > > Neil > > __________ > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Faeroes: Cyclonic 5 to 7. Moderate or rough, becoming very rough or high. Rain at times. Moderate or good, occasionally poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From it at dellconsultingllc.com Fri May 22 19:17:20 2020 From: it at dellconsultingllc.com (Michael Imlay) Date: Fri, 22 May 2020 18:17:20 +0000 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: No worries. Just the default one, not MySQL or anything. I don't have a backup copy of my preferences file I can restore otherwise, I'd be all for that idea. This is the current setting. This isn't a direct copy/paste so there could be a space missing below, but should give an idea. Define('SqlBackend', 'SQLite3'); Michael Imlay [DELL LOGO] Michael Imlay IT & Telecommunications Designer 129 East Government Street Pensacola, FL 32502 Direct: 850-332-2084 Office: 850-332-5687 x117 Cell: 850-737-9219 IT at DellConsultingLLC.com This email and any files transmitted with it may contain PRIVILEGED or CONFIDENTIAL information and may be read or used only by the intended recipient. If you are not the intended recipient of the email or any of its attachments, please be advised that you have received this email in error and that any use, dissemination, distribution, forwarding, printing, or copying of this email or any attached files is strictly prohibited. If you have received this email in error, please immediately purge it and all attachments and notify the sender by reply email or contact the sender at the number listed. From: zend.to at neilzone.co.uk Sent: Friday, May 22, 2020 1:02 PM To: ZendTo Users Cc: Michael Imlay Subject: Re: [ZendTo] Database failure writing authentication key On 22 May 2020, at 18:39, Michael Imlay via ZendTo > wrote: Any suggestions as to what could be happening or where I can look for additional details? What database are you using? Sorry if this sounds obvious, but have you checked the lines in preferences.php for the database you are using? Alternatively, if this is a new set-up, is it worth just replacing preferences.php and starting again? Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: image001.png URL: From Jules at Zend.To Fri May 22 19:20:39 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 19:20:39 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: <76f258c0-7f28-172f-b374-7f0010aefeed@Zend.To> What version are you running? I'll send you the preferences.php from whatever version you need. As for your "define" line below, shouldn't it be a "d" not a "D" in "define"? Cheers, Jules. On 22/05/2020 19:17, Michael Imlay via ZendTo wrote: > > No worries. Just the default one, not MySQL or anything. I don?t have > a backup copy of my preferences file I can restore otherwise, I?d be > all for that idea. > > This is the current setting. This isn?t a direct copy/paste so there > could be a space missing below, but should give an idea. > > Define(?SqlBackend?, ?SQLite3?); > > Michael Imlay > > DELL LOGO > > Michael Imlay > > IT & Telecommunications Designer > > 129 East Government Street > > Pensacola, FL 32502 > > Direct:? 850-332-2084 > Office:? 850-332-5687 x117 > > Cell: ????? 850-737-9219 > > IT at DellConsultingLLC.com > > This email and any files transmitted with it may contain PRIVILEGED or > CONFIDENTIAL information and may be read or used only by the intended > recipient. If you are not the intended recipient of the email or any > of its attachments, please be advised that you have received this > email in error and that any use, dissemination, distribution, > forwarding, printing, or copying of this email or any attached files > is strictly prohibited. If you have received this email in error, > please immediately purge it and all attachments and notify the sender > by reply email or contact the sender at the number listed. > > *From:* zend.to at neilzone.co.uk > *Sent:* Friday, May 22, 2020 1:02 PM > *To:* ZendTo Users > *Cc:* Michael Imlay > *Subject:* Re: [ZendTo] Database failure writing authentication key > > > > On 22 May 2020, at 18:39, Michael Imlay via ZendTo > wrote: > > Any suggestions as to what could be happening or where I can look > for additional details? > > What database are you using? > > Sorry if this sounds obvious, but have you checked the lines in > preferences.php for the database you are using? > > Alternatively, if this is a new set-up, is it worth just replacing > preferences.php and starting again? > > Best wishes > > > Neil > > __________ > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Intelligence is quickness to apprehend as distinct from ability, which is capacity to act wisely on the thing apprehended.' - Alfred North Whitehead www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: not available URL: From zend.to at neilzone.co.uk Fri May 22 19:46:22 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 22 May 2020 19:46:22 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: > On 22 May 2020, at 19:17, Michael Imlay wrote: > > No worries. Just the default one, not MySQL or anything. I don?t have a backup copy of my preferences file I can restore otherwise, I?d be all for that idea. You can grab a tarball of zend.to here: https://zend.to/files/ZendTo-5.23-3.tgz If you extract that and go in to config/, you?ll have blank preferences.php. > > This is the current setting. This isn?t a direct copy/paste so there could be a space missing below, but should give an idea. > > Define(?SqlBackend?, ?SQLite3?); I don?t know if the capital ?D? at the beginning is because it?s not a copy and paste, or if that might be the error. But restoring and starting again might be a good test. Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From it at dellconsultingllc.com Fri May 22 20:03:53 2020 From: it at dellconsultingllc.com (Michael Imlay) Date: Fri, 22 May 2020 19:03:53 +0000 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: Thanks for that. I downloaded and extracted it, made a backup of my existing preferences file and replaced it with the new one that was extracted. I had to enter the keys in for google for the captcha to work, but same issue, still getting the database error. As for the D being capital, that was just my typing. It was lower case in the file. The only thing I would know to do at this point is switch over to MySQL instead of SQLite3 or recreate SQLite3 but I have no clue on how to do that. Database Error Database failure writing authentication key. Please notify the system administrator. Michael Imlay [DELL LOGO] Michael Imlay IT & Telecommunications Designer 129 East Government Street Pensacola, FL 32502 Direct: 850-332-2084 Office: 850-332-5687 x117 Cell: 850-737-9219 IT at DellConsultingLLC.com This email and any files transmitted with it may contain PRIVILEGED or CONFIDENTIAL information and may be read or used only by the intended recipient. If you are not the intended recipient of the email or any of its attachments, please be advised that you have received this email in error and that any use, dissemination, distribution, forwarding, printing, or copying of this email or any attached files is strictly prohibited. If you have received this email in error, please immediately purge it and all attachments and notify the sender by reply email or contact the sender at the number listed. From: zend.to at neilzone.co.uk Sent: Friday, May 22, 2020 1:46 PM To: Michael Imlay Cc: ZendTo Users Subject: Re: [ZendTo] Database failure writing authentication key On 22 May 2020, at 19:17, Michael Imlay > wrote: No worries. Just the default one, not MySQL or anything. I don?t have a backup copy of my preferences file I can restore otherwise, I?d be all for that idea. You can grab a tarball of zend.to here: https://zend.to/files/ZendTo-5.23-3.tgz If you extract that and go in to config/, you?ll have blank preferences.php. This is the current setting. This isn?t a direct copy/paste so there could be a space missing below, but should give an idea. Define(?SqlBackend?, ?SQLite3?); I don?t know if the capital ?D? at the beginning is because it?s not a copy and paste, or if that might be the error. But restoring and starting again might be a good test. Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: image001.png URL: From zend.to at neilzone.co.uk Fri May 22 20:06:47 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 22 May 2020 20:06:47 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: > On 22 May 2020, at 20:03, Michael Imlay wrote: > > The only thing I would know to do at this point is switch over to MySQL instead of SQLite3 or recreate SQLite3 but I have no clue on how to do that. Where is the database? (Mine is /var/zendto/zendto.sqlite) Is that directory writeable by your web server user? (Perhaps www-data) Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri May 22 20:07:56 2020 From: Jules at Zend.To (Jules) Date: Fri, 22 May 2020 20:07:56 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: <4a9abfb0-0d67-53ac-4116-1dfb6fcfaf63@Zend.To> Delete any /var/zendto/zendto.sqlite file. Reboot your server. In a web browser, go to the home page of your ZendTo site. You should now have a /var/zendto/zendto.sqlite file again. That really should fix it. I'm assuming you installed it all using the ZendTo Installer. What are you running it on? If it doesn't fix it, send us the output of "ls -al /var/zendto". Cheers, Jules. On 22/05/2020 20:03, Michael Imlay via ZendTo wrote: > > Thanks for that. I downloaded and extracted it, made a backup of my > existing preferences file and replaced it with the new one that was > extracted. I had to enter the keys in for google for the captcha to > work, but same issue, still getting the database error. ?As for the D > being capital, that was just my typing. It was lower case in the file. > The only thing I would know to do at this point is switch over to > MySQL instead of SQLite3 or recreate SQLite3 but I have no clue on how > to do that. > > Database Error > > Database failure writing authentication key. Please notify the system > administrator. > > Michael Imlay > > DELL LOGO > > Michael Imlay > > IT & Telecommunications Designer > > 129 East Government Street > > Pensacola, FL 32502 > > Direct:? 850-332-2084 > Office:? 850-332-5687 x117 > > Cell: ????? 850-737-9219 > > IT at DellConsultingLLC.com > > This email and any files transmitted with it may contain PRIVILEGED or > CONFIDENTIAL information and may be read or used only by the intended > recipient. If you are not the intended recipient of the email or any > of its attachments, please be advised that you have received this > email in error and that any use, dissemination, distribution, > forwarding, printing, or copying of this email or any attached files > is strictly prohibited. If you have received this email in error, > please immediately purge it and all attachments and notify the sender > by reply email or contact the sender at the number listed. > > *From:* zend.to at neilzone.co.uk > *Sent:* Friday, May 22, 2020 1:46 PM > *To:* Michael Imlay > *Cc:* ZendTo Users > *Subject:* Re: [ZendTo] Database failure writing authentication key > > > > On 22 May 2020, at 19:17, Michael Imlay > wrote: > > No worries. Just the default one, not MySQL or anything. I don?t > have a backup copy of my preferences file I can restore otherwise, > I?d be all for that idea. > > You can grab a tarball of zend.to here: > > https://zend.to/files/ZendTo-5.23-3.tgz > > If you extract that and go in to config/, you?ll have blank > preferences.php. > > > > This is the current setting. This isn?t a direct copy/paste so > there could be a space missing below, but should give an idea. > > Define(?SqlBackend?, ?SQLite3?); > > I don?t know if the capital ?D? at the beginning is because it?s not a > copy and paste, or if that might be the error. > > But restoring and starting again might be a good test. > > Best wishes > > > Neil > > __________ > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Named must your fear be before banish it you can.' - Yoda www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: not available URL: From it at dellconsultingllc.com Fri May 22 20:14:58 2020 From: it at dellconsultingllc.com (Michael Imlay) Date: Fri, 22 May 2020 19:14:58 +0000 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> Message-ID: Well I'll be darned. That was it. Permissions issue. Thanks so much for all your help! This one had me stumped. Michael Imlay [DELL LOGO] Michael Imlay IT & Telecommunications Designer 129 East Government Street Pensacola, FL 32502 Direct: 850-332-2084 Office: 850-332-5687 x117 Cell: 850-737-9219 IT at DellConsultingLLC.com This email and any files transmitted with it may contain PRIVILEGED or CONFIDENTIAL information and may be read or used only by the intended recipient. If you are not the intended recipient of the email or any of its attachments, please be advised that you have received this email in error and that any use, dissemination, distribution, forwarding, printing, or copying of this email or any attached files is strictly prohibited. If you have received this email in error, please immediately purge it and all attachments and notify the sender by reply email or contact the sender at the number listed. From: zend.to at neilzone.co.uk Sent: Friday, May 22, 2020 2:07 PM To: Michael Imlay Cc: ZendTo Users Subject: Re: [ZendTo] Database failure writing authentication key On 22 May 2020, at 20:03, Michael Imlay > wrote: The only thing I would know to do at this point is switch over to MySQL instead of SQLite3 or recreate SQLite3 but I have no clue on how to do that. Where is the database? (Mine is /var/zendto/zendto.sqlite) Is that directory writeable by your web server user? (Perhaps www-data) Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: image001.png URL: From zend.to at neilzone.co.uk Fri May 22 20:25:14 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 22 May 2020 20:25:14 +0100 Subject: [ZendTo] Database failure writing authentication key In-Reply-To: References: <74B898D9-62B4-4CD0-97D0-150C8FEFD89F@neilzone.co.uk> <6A4A9D4D-C404-4113-A3C8-A8A8255ED392@neilzone.co.uk> Message-ID: > On 22 May 2020, at 20:14, Michael Imlay wrote: > > Well I?ll be darned. That was it. Permissions issue. Thanks so much for all your help! This one had me stumped. Excellent. Happy to help. Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sean.Cole at sunywcc.edu Fri May 22 20:25:16 2020 From: Sean.Cole at sunywcc.edu (Cole, Sean) Date: Fri, 22 May 2020 19:25:16 +0000 Subject: [ZendTo] AutoPickUp References: <1590175515919.90105@sunywcc.edu> Message-ID: ?Is anyone using the AutoPickUp Script? Any documentation on the use of the script or examples. Trying to move the files uploaded from the ZendTo server to a Windows server. Regards, Sean Cole Mgr. Network Services SeanCole at sunywcc.edu 914-606-6923 -------------- next part -------------- An HTML attachment was scrubbed... URL: From it at dellconsultingllc.com Fri May 22 21:05:38 2020 From: it at dellconsultingllc.com (Michael Imlay) Date: Fri, 22 May 2020 20:05:38 +0000 Subject: [ZendTo] Adding Users? References: Message-ID: I'm sorry for the batches of e-mails today. I'm far from a linux guru plus first time using ZendTo. Anyway. I'm trying to add users and I the instructions don't seem clear... like, I want to make myself a user, set myself a password, and give myself admin rights and I believe I'm following the scripts correctly (but tried two ways just in case) but I can't see to get anywhere. This is what I'm running: [root at securefile ~]# sudo /opt/zendto/bin/adduser '' '' '' '' [root at securefile ~]# sudo /opt/zendto/bin/listusers -bash: syntax error near unexpected token `newline' [root at securefile ~]# sudo /opt/zendto/bin/adduser 'mjimlay' 'it at dellconsultingllc.com' 'Michael Imlay' 'Dell Consulting' [root at securefile ~]# sudo /opt/zendto/bin/listusers -bash: syntax error near unexpected token `newline' [root at securefile ~]# /opt/zendto/bin/listusers -bash: syntax error near unexpected token `newline' [root at securefile ~]# Thanks again, Michael Imlay [DELL LOGO] Michael Imlay IT & Telecommunications Designer 129 East Government Street Pensacola, FL 32502 Direct: 850-332-2084 Office: 850-332-5687 x117 Cell: 850-737-9219 IT at DellConsultingLLC.com This email and any files transmitted with it may contain PRIVILEGED or CONFIDENTIAL information and may be read or used only by the intended recipient. If you are not the intended recipient of the email or any of its attachments, please be advised that you have received this email in error and that any use, dissemination, distribution, forwarding, printing, or copying of this email or any attached files is strictly prohibited. If you have received this email in error, please immediately purge it and all attachments and notify the sender by reply email or contact the sender at the number listed. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: image001.png URL: From chris.venter1 at gmail.com Fri May 22 21:55:39 2020 From: chris.venter1 at gmail.com (Chris Venter) Date: Fri, 22 May 2020 21:55:39 +0100 Subject: [ZendTo] Adding Users? In-Reply-To: References: Message-ID: Hi Michael Not sure if I am reading the example right but try this without the Like so sudo /opt/zendto/bin/adduser '' '' '' '' Run it with no arguments to see the syntax sudo /opt/zendto/bin/adduser usage: /opt/zendto/bin/adduser '' '' '' '' Once added to be an 'admin' edit the preferences file and add your username to the authadmins list just scroll down the file until you see the following // These are the usernames of the ZendTo administrators at your site. // Regardless of how you login, these must be all lower-case. 'authAdmins' => array('mjimlay','name2_here','name3_here'), Cheers Chris On Fri, 22 May 2020, 21:06 Michael Imlay via ZendTo, wrote: > I?m sorry for the batches of e-mails today. I?m far from a linux guru plus > first time using ZendTo. Anyway. I?m trying to add users and I the > instructions don?t seem clear? like, I want to make myself a user, set > myself a password, and give myself admin rights and I believe I?m following > the scripts correctly (but tried two ways just in case) but I can?t see to > get anywhere. This is what I?m running: > > > > [root at securefile ~]# sudo /opt/zendto/bin/adduser > '' '< > it at dellconsultingllc.com>' '' '' > > [root at securefile ~]# sudo /opt/zendto/bin/listusers > > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# sudo /opt/zendto/bin/adduser > 'mjimlay' 'it at dellconsultingllc.com' > 'Michael Imlay' 'Dell Consulting' [root at securefile ~]# sudo > /opt/zendto/bin/listusers > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# /opt/zendto/bin/listusers > > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# > > > > Thanks again, > > > > Michael Imlay > > > > [image: DELL LOGO] > > > > Michael Imlay > > IT & Telecommunications Designer > > 129 East Government Street > > Pensacola, FL 32502 > > > > Direct: 850-332-2084 > Office: 850-332-5687 x117 > > Cell: 850-737-9219 > > > > IT at DellConsultingLLC.com > > > > This email and any files transmitted with it may contain PRIVILEGED or > CONFIDENTIAL information and may be read or used only by the intended > recipient. If you are not the intended recipient of the email or any of its > attachments, please be advised that you have received this email in error > and that any use, dissemination, distribution, forwarding, printing, or > copying of this email or any attached files is strictly prohibited. If you > have received this email in error, please immediately purge it and all > attachments and notify the sender by reply email or contact the sender at > the number listed. > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 9426 bytes Desc: not available URL: From Guy.Bertrand at exelaonline.com Fri May 22 22:59:25 2020 From: Guy.Bertrand at exelaonline.com (Guy Bertrand) Date: Fri, 22 May 2020 21:59:25 +0000 Subject: [ZendTo] French translation updates References: <28963e1426a645d9aa09c5326e7fa1c2@exelaonline.com> Message-ID: Hi, I've done one tweaking in the French translation... Guy "This number can include a decimal point, it does not have to be a whole number." "Ce nombre peut comporter une virgule d?cimale, il peut ne pas ?tre un nombre entier." >> Ce nombre peut inclure une virgule d?cimal, il ne doit pas n?cessairement ?tre un nombre entier << This is used in a tooltip when the user is about to enter the lifetime of a new drop-off. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn [cid:image001.png at 01D63061.FAFF61D0] ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 20738 bytes Desc: image001.png URL: From Jules at Zend.To Sat May 23 10:41:46 2020 From: Jules at Zend.To (Jules) Date: Sat, 23 May 2020 10:41:46 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> Message-ID: Sean, Before using any of the scripts, you need to create a user that will be only used for driving the automation scripts of ZendTo. Don't use a real user's account, create one just for the purpose. Put that username in the 'automationUsers' setting in preferences.php. For this example, let's set a few things: - The automation user is going to have the username "robot" with a password of "machines". - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and "bbbPasscodebbb". - The address of your ZendTo site will be "https://your-zendto-site.com/". The site address always goes at the very end of the command, after all the other options. To see the command-line usage: ??? /opt/zendto/bin/autopickup --help Fetch information about the drop-off, without downloading anything: ??? /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --list --nofiles https://your-zendto-site.com/ Fetch all the files in the drop-off to the current directory, verifying their checksums, and logging that they were picked up by "user at yourdomain.com": ??? /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --checksum --pickedupby "user at yourdomain.com"https://your-zendto-site.com/ Fetch all the files in the drop-off to the directory "/var/tmp/downloads", not bothering with checksums or logging who did it: ??? /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --output "/var/tmp/downloads"https://your-zendto-site.com/ The output of the "--list --nofiles" command above will give you a unique "fileid" number for each of the files in the drop-off. So let's download file number 123, verify its checksum and save it to the file "~/Downloads/my-picked-up-file": ??? /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --file 123 --checksum --output "~/Downloads/my-picked-up-file"https://your-zendto-site.com/ If you are using a locally-signed SSL certificate on your ZendTo server, you may need to add the option ??? --insecure to all of the above examples. To see the "curl" command it creates, which is what does all the work, but not actually run anything, add the option ??? --debug to any of the above examples. Does that help? The point of me using "curl" is that all the script really does is create all the parameters for an HTTP POST request to your ZendTo server, and then pull out the JSON results from the right header in the returned data. The "--debug" option will help you understand what it's doing. Once you have played with it a bit, take a look how the script works (90% is just parsing the command-line!) and you will see how you could use a .Net http request to achieve the same result with your own code running on a Windows server. Cheers, Jules. On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: > > ?Is anyone using the AutoPickUp Script?? Any documentation on the use > of the script or examples. Trying to move the files uploaded?from the > ZendTo server to a Windows server. > > > Regards, > > *Sean Cole* > > Mgr. Network Services > > SeanCole at sunywcc.edu > > 914-606-6923 > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. Rain or showers at first. Good, occasionally moderate at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Sat May 23 10:50:29 2020 From: Jules at Zend.To (Jules) Date: Sat, 23 May 2020 10:50:29 +0100 Subject: [ZendTo] Adding Users? In-Reply-To: References: Message-ID: <218bc765-25cb-8672-bc55-0fa826677a00@Zend.To> Michael, The is a standard convention used in all Unix/Linux documentation. The <> round it are basically brackets so that you know it's a parameter and not an absolute bit of text you need to include. So means "put the username here". Don't actually include the '<' or '>' characters. So the example below is entered correctly as this command: sudo /opt/zendto/bin/adduser 'mjimlay' 'it at dellconsultingllc.com' 'Michael Imlay' 'Dell Consulting' And then, as Chris says, if you want the user mjimlay to be a ZendTo admin, edit your /opt/zendto/config/preferences.php, find the setting 'authAdmins' and set it to this: ? 'authAdmins' => array('mjimlay'), Don't forget to put the comma on the end of the line! Then you should be able to immediately log in to your ZendTo site as the new username. Cheers, Jules. On 22/05/2020 21:55, Chris Venter via ZendTo wrote: > Hi Michael > > Not sure if I am reading the example right but try this without the > > > Like so > sudo /opt/zendto/bin/adduser '' ' >' '' '' > > Run it with no arguments to see the syntax > sudo /opt/zendto/bin/adduser > > ? usage: > > ? ?/opt/zendto/bin/adduser '' '' '' > '' > > Once added to be an 'admin' edit the preferences file and add your > username to the authadmins list just scroll down the file until you > see the following > > // These are the usernames of the ZendTo administrators at your site. > // Regardless of how you login, these must be all lower-case. > ? 'authAdmins' ? => array('mjimlay','name2_here','name3_here'), > > Cheers > Chris > > > > On Fri, 22 May 2020, 21:06 Michael Imlay via ZendTo, > wrote: > > I?m sorry for the batches of e-mails today. I?m far from a linux > guru plus first time using ZendTo. Anyway. I?m trying to add users > and I the instructions don?t seem clear? like, I want to make > myself a user, set myself a password, and give myself admin rights > and I believe I?m following the scripts correctly (but tried two > ways just in case) but I can?t see to get anywhere. This is what > I?m running: > > [root at securefile ~]# sudo /opt/zendto/bin/adduser > '' > '>' > '' '' > > [root at securefile ~]# sudo /opt/zendto/bin/listusers > > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# sudo /opt/zendto/bin/adduser > 'mjimlay' > 'it at dellconsultingllc.com ' > 'Michael Imlay' 'Dell Consulting' [root at securefile ~]# sudo > /opt/zendto/bin/listusers > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# /opt/zendto/bin/listusers > > > -bash: syntax error near unexpected token `newline' > > [root at securefile ~]# > > Thanks again, > > Michael Imlay > > DELL LOGO > > Michael Imlay > > IT & Telecommunications Designer > > 129 East Government Street > > Pensacola, FL 32502 > > Direct:? 850-332-2084 > Office:? 850-332-5687 x117 > > Cell: ????? 850-737-9219 > > IT at DellConsultingLLC.com > > This email and any files transmitted with it may contain > PRIVILEGED or CONFIDENTIAL information and may be read or used > only by the intended recipient. If you are not the intended > recipient of the email or any of its attachments, please be > advised that you have received this email in error and that any > use, dissemination, distribution, forwarding, printing, or copying > of this email or any attached files is strictly prohibited. If you > have received this email in error, please immediately purge it and > all attachments and notify the sender by reply email or contact > the sender at the number listed. > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'If I were a Brazilian without land or money or the means to feed my children, I would be burning the rain forest too.' - Sting www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From douglagm at gmail.com Sat May 23 11:04:41 2020 From: douglagm at gmail.com (Gregg Douglas) Date: Sat, 23 May 2020 12:04:41 +0200 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> Message-ID: Hi, Sorry to hijack this thread, but my question is related. Can you download all files or list all files with the same Comment and or the same recipient? Regards Gregg On Sat, May 23, 2020 at 11:42 AM Jules via ZendTo wrote: > Sean, > > Before using any of the scripts, you need to create a user that will be > only used for driving the automation scripts of ZendTo. Don't use a real > user's account, create one just for the purpose. > Put that username in the 'automationUsers' setting in preferences.php. > > For this example, let's set a few things: > - The automation user is going to have the username "robot" with a > password of "machines". > - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and " > bbbPasscodebbb". > - The address of your ZendTo site will be "https://your-zendto-site.com/". > The site address always goes at the very end of the command, after all the > other options. > > To see the command-line usage: > /opt/zendto/bin/autopickup --help > > Fetch information about the drop-off, without downloading anything: > /opt/zendto/bin/autopickup --username "robot" --password "machines" > --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --list --nofiles > https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the current directory, verifying > their checksums, and logging that they were picked up by > "user at yourdomain.com" : > /opt/zendto/bin/autopickup --username "robot" --password "machines" > --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --checksum > --pickedupby "user at yourdomain.com" > https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the directory "/var/tmp/downloads", > not bothering with checksums or logging who did it: > /opt/zendto/bin/autopickup --username "robot" --password "machines" > --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --output > "/var/tmp/downloads" https://your-zendto-site.com/ > > The output of the "--list --nofiles" command above will give you a unique > "fileid" number for each of the files in the drop-off. So let's download > file number 123, verify its checksum and save it to the file > "~/Downloads/my-picked-up-file": > /opt/zendto/bin/autopickup --username "robot" --password "machines" > --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --file 123 --checksum > --output "~/Downloads/my-picked-up-file" https://your-zendto-site.com/ > > If you are using a locally-signed SSL certificate on your ZendTo server, > you may need to add the option > --insecure > to all of the above examples. > > To see the "curl" command it creates, which is what does all the work, but > not actually run anything, add the option > --debug > to any of the above examples. > > Does that help? > > The point of me using "curl" is that all the script really does is create > all the parameters for an HTTP POST request to your ZendTo server, and then > pull out the JSON results from the right header in the returned data. The " > --debug" option will help you understand what it's doing. > > Once you have played with it a bit, take a look how the script works (90% > is just parsing the command-line!) and you will see how you could use a > .Net http request to achieve the same result with your own code running on > a Windows server. > > Cheers, > Jules. > > On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: > > ?Is anyone using the AutoPickUp Script? Any documentation on the use of > the script or examples. Trying to move the files uploaded from the ZendTo > server to a Windows server. > > > Regards, > > *Sean Cole* > > Mgr. Network Services > > > > SeanCole at sunywcc.edu > > 914-606-6923 > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. > Rain or showers at first. Good, occasionally moderate at first. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Sat May 23 11:22:07 2020 From: Jules at Zend.To (Jules) Date: Sat, 23 May 2020 11:22:07 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> Message-ID: <68e9240f-3ac9-ccea-0b45-0a1d85dcfccb@Zend.To> Gregg, You have to know the claimID and Passcode of the dorp-off that you want to download. But then again the ZendTo database structure is pretty simple, so given your code could access the DB, then it wouldn't be too hard to write your own scripts that could do this. Hope that helps, Jules. On 23/05/2020 11:04, Gregg Douglas wrote: > Hi, > > Sorry to hijack this thread, but my question is related. Can you > download all files or list all files with the same Comment and or the > same recipient? > > Regards > Gregg > > > > > On Sat, May 23, 2020 at 11:42 AM Jules via ZendTo > wrote: > > Sean, > > Before using any of the scripts, you need to create a user that > will be only used for driving the automation scripts of ZendTo. > Don't use a real user's account, create one just for the purpose. > Put that username in the 'automationUsers' setting in preferences.php. > > For this example, let's set a few things: > - The automation user is going to have the username "robot" with a > password of "machines". > - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" > and "bbbPasscodebbb". > - The address of your ZendTo site will be > "https://your-zendto-site.com/". The site address always goes at > the very end of the command, after all the other options. > > To see the command-line usage: > ??? /opt/zendto/bin/autopickup --help > > Fetch information about the drop-off, without downloading anything: > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --list --nofiles https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the current directory, > verifying their checksums, and logging that they were picked up by > "user at yourdomain.com" : > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --checksum --pickedupby "user at yourdomain.com" > https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the directory > "/var/tmp/downloads", not bothering with checksums or logging who > did it: > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --output "/var/tmp/downloads"https://your-zendto-site.com/ > > The output of the "--list --nofiles" command above will give you a > unique "fileid" number for each of the files in the drop-off. So > let's download file number 123, verify its checksum and save it to > the file "~/Downloads/my-picked-up-file": > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --file 123 --checksum --output > "~/Downloads/my-picked-up-file"https://your-zendto-site.com/ > > If you are using a locally-signed SSL certificate on your ZendTo > server, you may need to add the option > ??? --insecure > to all of the above examples. > > To see the "curl" command it creates, which is what does all the > work, but not actually run anything, add the option > ??? --debug > to any of the above examples. > > Does that help? > > The point of me using "curl" is that all the script really does is > create all the parameters for an HTTP POST request to your ZendTo > server, and then pull out the JSON results from the right header > in the returned data. The "--debug" option will help you > understand what it's doing. > > Once you have played with it a bit, take a look how the script > works (90% is just parsing the command-line!) and you will see how > you could use a .Net http request to achieve the same result with > your own code running on a Windows server. > > Cheers, > Jules. > > On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: >> >> ?Is anyone using the AutoPickUp Script?? Any documentation on the >> use of the script or examples. Trying to move the files >> uploaded?from the ZendTo server to a Windows server. >> >> >> Regards, >> >> *Sean Cole* >> >> Mgr. Network Services >> >> SeanCole at sunywcc.edu >> >> 914-606-6923 >> >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. > Rain or showers at first. Good, occasionally moderate at first. > > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: North Biscay: Westerly 4 to 6, becoming variable 3 or less. Rough, occasionally moderate later. Showers. Good. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Tue May 26 10:44:54 2020 From: Jules at Zend.To (Jules) Date: Tue, 26 May 2020 10:44:54 +0100 Subject: [ZendTo] ZendTo: A few bits of untranslated French In-Reply-To: References: <28963e1426a645d9aa09c5326e7fa1c2@exelaonline.com> Message-ID: Guy, George, There are a few bits of untranslated and/or questionably correct text in the French translation of ZendTo. There are 2 translations that have been marked as "fuzzy", which usually implies they are wrong. Search the attached file for "fuzzy" and you will find them both. Also, there about 15 untranslated phrases. Search the attached file for msgstr "" immediately followed by a blank line, and you will find these. It would be great if, between you, you could translate these last few for me, before I do a production release. Many thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: South Utsire: Southerly veering northwesterly, 3 to 5. Slight or moderate. Fair. Moderate or good. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- # ZendTo Language Translations File. # # Add a new lanaguage by running a command like # /opt/zendto/bin/addlanguage "fr_FR" # and this will create the directories and files necessary. # Then edit the copy of this file in # /opt/zendto/config/locale/fr_FR/LC_MESSAGES/zendto.po # and put in your translations. You don't need to fill in all of them, # only those you want to change. # Then run # /opt/zendto/bin/makelanguages # and it will compile it all for you. # Then set your 'language' in /opt/zendto/config/preferences.php. # # # #-#-#-#-# php-code.pot (ZendTo 5.00) #-#-#-#-# # ZendTo translation strings # Copyright (C) 2018 Jules Field # This file is distributed under the same license as the ZendTo package. # Jules Field 2018. # msgid "" msgstr "" "Project-Id-Version: ZendTo 5.00\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2020-05-22 10:17+0100\n" "PO-Revision-Date: 2018-09-20 09:18+0200\n" "Last-Translator: Jimmi Crottaz \n" "Language-Team: US English \n" "Language: fr\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: Poedit 2.1.1\n" "Plural-Forms: nplurals=2; plural=(n > 1);\n" msgid "Please click again on the link you were sent to pick-up your files." msgstr "Veuillez cliquer ? nouveau sur le lien que vous avez re?u pour r?cup?rer vos fichiers." msgid "Authentication Failure" msgstr "?chec de l'identification" msgid "Your session has expired. Please start again." msgstr "Votre session a expir?. Veuillez recommencer." msgid "Session Expired" msgstr "Session expir?e" msgid "Your computer address appears to have changed. Click again on the link you were sent to pick-up your files." msgstr "L'adresse de votre ordinateur semble avoir chang?. Cliquez ? nouveau sur le lien que vous avez re?u pour r?cup?rer vos fichiers." msgid "Session Error" msgstr "Erreur de session" msgid "This feature is only available to users who have logged in." msgstr "Cette fonctionnalit? est uniquement disponible pour les utilisateurs qui se sont connect?s." msgid "Access Denied" msgstr "Acc?s Refus?" msgid "Failed to read logfile. Check web server can read it." msgstr "Impossible de lire le fichier log. V?rifier si le serveur web dispose des permissions." msgid "File Permissions Error" msgstr "Erreur de permissions de fichier" msgid "This is available to administrators only." msgstr "Ceci n'est disponible que pour les administrateurs." msgid "Administrators only" msgstr "Administrateurs uniquement" msgid "Please click again on the link you were sent to pickup your files." msgstr "Veuillez cliquer ? nouveau sur le lien que vous avez re?u pour r?cup?rer vos fichiers." msgid "I do not think you are a real person." msgstr "Je ne pense pas que vous soyez un humain." msgid "You tried to re-submit this form. Please start again." msgstr "Vous avez tent? de soumettre ? nouveau ce formulaire. Veuillez recommencer du d?but." msgid "Are you a real person?" msgstr "Etes-vous un humain?" msgid "Database failure writing authentication key." msgstr "Erreur de la base de donn?e lors de l'?criture de la cl?." msgid "Database Error" msgstr "Erreur de base de donn?e" msgid "You failed the test to see if you are a person and not a computer. Please try again." msgstr "Vous avez ?chou? ? v?rifier que vous n'?tes pas un robot. R?essayez." msgid "Test failed" msgstr "Echec du test" msgid "Your Request Code could not be found or has already been used." msgstr "Votre Code de Demande ne peut pas ?tre trouv? ou a d?j? ?t? utilis?." msgid "You can still send files straight from the main menu, or ask for a new Request Code." msgstr "Vous pouvez toujours envoyer un fichier depuis le menu principal, ou demander un nouveau Code de Demande." msgid "Request Code Used" msgstr "Code de Demande utilis?" msgid "Your Request Code has expired. Please start again." msgstr "Votre Code de Demande a expir?. Veuillez recommencer." msgid "Request Code Expired" msgstr "Code de Demande expir?" msgid "Request Error" msgstr "Erreur de demande" msgid "Sending the request email failed." msgstr "Echec de l'envoi du mail de demande." msgid "Email Error" msgstr "Erreur de mail" msgid "Unable to re-send the drop-off %s." msgstr "Impossible de renvoyer le d?p?t %s." msgid "Unable to Re-send Drop-off" msgstr "Impossible de renvoyer le d?p?t" msgid "Unlocked %s." msgstr "D?bloquer %s." msgid "Unknown user" msgstr "Utilisateur inconnu" msgid "Request Code Error" msgstr "Erreur de Code de Demande" msgid "Please check it was entered correctly, or ask for a new Request Code." msgstr "Veuillez v?rifier que la saisie est correcte, ou demandez un nouveau Code de Demande." msgid "Either complete this form, or press your browser's Back button and re-enter your Request Code." msgstr "Veuillez soit remplir ce formulaire, ou revenir en arri?re et saisir ? nouveau votre Code de Demande." msgid "You tried to re-submit this form. Please go back to the main menu and start again." msgstr "Vous avez tent? de soumettre ? nouveau ce formulaire. Veuillez revenir au menu principal et recommencer." msgid "Verify Error" msgstr "Erreur de v?rification" msgid "Sending the verification email failed." msgstr "Echec de l'envoi du mail de v?rification." msgid "Could not open MySQL database on %s" msgstr "Impossible d'ouvrir la base MySQL sur %s" msgid "Failed to add login record" msgstr "Impossible d'ajouter les enregistrements de connexion" msgid "Failed to delete login records" msgstr "Impossible de supprimer les enregistrements de connexion" msgid "Failed to BEGIN transaction block while updating regexps" msgstr "Impossible de commencer le bloc de transaction pendant la mise ? jour des regexps" msgid "Failed to ROLLBACK after aborting deletion of old regexps" msgstr "Impossible d'annuler apr?s la suppression des anciennes regexps" msgid "Failed to delete old regexps" msgstr "Impossible de supprimer les anciennes regexps" msgid "Failed to ROLLBACK after aborting addition of regexp" msgstr "Impossible d'annuler apr?s l'abandon de l'ajout de regexps" msgid "Failed to add regexp" msgstr "Impossible d'ajouter la regexp" msgid "Aborting adding user %s as that user already exists" msgstr "Abandon de l'ajout de l'utilisateur %s puisque cet utilisateur existe d?j?" msgid "Failed to BEGIN transaction block while adding user %s" msgstr "Impossible de commencer le bloc de transaction lors de l'ajout de l'utilisateur %s" msgid "Failed to ROLLBACK after aborting addition of user %s" msgstr "Impossible d'annuler apr?s l'abandon de l'ajout de l'utilisateur %s" msgid "Failed to add user %s" msgstr "Impossible d'ajouter l'utilisateur %s" msgid "Aborting deleting user %s as that user does not exist" msgstr "Impossible de supprimer l'utilisateur %s, ce dernier n'existe pas" msgid "Aborting updating user %s as that user does not exist" msgstr "Impossible de modifier l'utilisateur %s, ce dernier n'existe pas" msgid "Failed to update password for user %s" msgstr "Impossible de mettre ? jour le mot de passe pour l'utilisateur %s" msgid "Check User: Unable to connect to any of the authentication servers; could not authenticate user." msgstr "V?rifier l'utilisateur: connexion impossible sur tous les serveurs d'authentification; impossible d'authentifier l'utilisateur." msgid "LDAP Error" msgstr "Erreur LDAP" msgid "Sorry, you are not authorized to use this service." msgstr "D?sol?, vous n'?tes pas autoris? ? utiliser ce service." msgid "Authorization Failed" msgstr "Autorisation impossible" msgid "Check User: No AD servers configured." msgstr "" msgid "Use the Back button in your browser to go back and fix this error before trying again." msgstr "Revenez en arri?re pour r?soudre ce probl?me avant de recommencer." msgid "Please notify the system administrator." msgstr "Veuillez pr?venir l'administrateur syst?me." msgid "%d bytes" msgstr "%d octets" msgid "%.1f KB" msgstr "%.1f Ko" msgid "%.1f MB" msgstr "%.1f Mo" msgid "%.1f GB" msgstr "%.1f Go" msgid "%.1f TB" msgstr "%.1f To" msgid "The preferences are not configured properly!" msgstr "Les pr?f?rences ne sont pas correctement configur?es!" msgid "Invalid Configuration" msgstr "Configuration invalide" msgid "Could not create ZendTo database handle" msgstr "Impossible de cr?er le \"handle\" pour la base de donn?e ZendTo" msgid "Please note" msgstr "Notez s'il vous pla?t" msgid "The ZendTo preferences.php has no authentication method selected." msgstr "Aucune m?thode d'authentification choisie dans le fichier ZendTo \"preferences.php\"." msgid "Authentication Error" msgstr "Echec de l'identification" msgid "The preferences are not configured properly (they're empty)!" msgstr "Les pr?f?rences ne sont pas correctement configur?es (elles sont vides)!" msgid "Mail Error" msgstr "Erreur de mail" msgid "Could not write to log file %s, ensure that web server user can write to the log file as set in preferences.php" msgstr "Impossible d'?crire dans le fichier %s, v?rifiez que le serveur web peut ?crire dans le fichier log d?finit dans preferences.php" msgid "Configuration Error" msgstr "Erreur de configuration" msgid "The username or password was incorrect." msgstr "L'identifiant ou le mot de passe est incorrect." msgid "Could not read local domain list file %s" msgstr "Could not read local domain list file %s" msgid "You must provide a value for the following preference key: '%s'" msgstr "Vous devrez sp?cifier une valeur pour la cl? de pr?f?rence suivante: '%s'" msgid "Undefined Preference Key" msgstr "Cl? de pr?f?rence non d?finie" msgid "Decrypting and downloading the file failed. You probably entered the passphrase incorrectly. Please try again." msgstr "Le d?chiffrement et le t?l?chargement ont ?chou?s. Vous avez probablement saisi une mauvaise passphrase. Essayez ? nouveau." msgid "Decryption failed" msgstr "Echec du d?chiffrement" msgid "one of the recipients" msgstr "un des destinataires" msgid "Not calculated" msgstr "Non calcul?" msgid "%s has picked up your drop-off!" msgstr "%s a r?cup?r? votre d?p?t!" msgid "%s has dropped off a file for you" msgstr "%s a d?pos? un fichier pour vous" msgid "%s has dropped off files for you" msgstr "%s a d?pos? des fichiers pour vous" msgid "%d days" msgstr "%d jours" msgid "The Claim ID or Passcode was incorrect, or the drop-off has expired. Please re-check and note that drop-offs must be collected before they expire otherwise they are automatically deleted." msgstr "Le 'Claim ID' ou le 'Passcode' est incorrect, ou le d?p?t a expir?. Veuillez v?rifier et noter que les d?p?t doivent ?tre r?cup?r?s avant leur expiration car ils sont alors automatiquement supprim?s." msgid "Invalid Claim ID or Passcode" msgstr "'Claim ID' ou 'Passcode' invalide" msgid "Upload Error" msgstr "Erreur d'envoi" msgid "There appears to be more than 1 drop-off with that claim ID." msgstr "Il semble qu'il y'ai plus d'un d?p?t associ? ? ce 'Claim ID'." msgid "Invalid Claim ID" msgstr "'Claim ID' invalide" msgid "The directory containing this drop-off's files has gone missing." msgstr "Le r?pertoire contenant les fichiers de ce d?p?t a disparu." msgid "Drop-off Directory Not Found" msgstr "R?pertoire de d?p?t introuvable" msgid "Failed to read your verification information. Your drop-off session has probably expired. Please start again." msgstr "Impossible de lire les informations de v?rification. Votre session de d?p?t ? probablement expir?e. Veuillez recommencer." msgid "Admin: Install the PHP module/rpm \"mbstring\"." msgstr "Admin: Installer le module PHP \"mbstring\"." msgid "The recipient email address '%s' is invalid." msgstr "L'adresse mail du destinataire '%s' est invalide." msgid "You must be logged in as a %1$s user in order to drop-off a file for a non-%1$s user." msgstr "Vous devez ?tre connect? comme un utilisateur %1$s pour d?poser un fichier pour un utilisateur non-%1$s." msgid "Return to the %s main menu to log in and then try again." msgstr "Retournez au menu principal de %s pour vous connecter et essayer ? nouveau." #, fuzzy msgid "You can only send to other %1$s users. You cannot drop-off a file for a non-%1$s user." msgstr "Vous devez ?tre connect? comme un utilisateur %1$s pour d?poser un fichier pour un utilisateur non-%1$s." msgid "You must specify all recipients' email addresses in the form." msgstr "Vous devez sp?cifier toutes les adresses mail des destinataires dans le formulaire." msgid "There was an error while uploading '%s'." msgstr "Il y'a eu un probl?me lors de l'envoi de '%s'." msgid "The recipients file size exceeds the limit imposed by PHP on the server." msgstr "Le fichier pour le destinataire exc?de la taille maximale impos?e par la configuration PHP du serveur." msgid "The recipients file size exceeds the size limit (the maximum is %s)." msgstr "Le fichier pour le destinataire exc?de la taille maximale (la taille maximum est de %s)." msgid "The recipients file was only partially uploaded. Your network connection may have timed out while attempting to upload." msgstr "Le fichier pour le destinataire n'a ?t? que partiellement envoy?. Votre connexion r?seau ? du subir une interruption pendant l'envoi." msgid "No recipient file was actually uploaded." msgstr "Aucun fichier pour le destinataire n'a ?t? actuellement envoy?." msgid "The server was not configured with a temporary folder for uploads." msgstr "Aucun dossier temporaire pour l'envoi n'a ?t? configur? sur le serveur." msgid "The server's temporary folder is misconfigured." msgstr "Le dossier temporaire du serveur est mal configur?." msgid "Could not read the uploaded recipients file." msgstr "Impossible de lire le fichier envoy? pour le destinataire." msgid "You must choose at least one file to drop-off." msgstr "Vous devez choisir au moins un fichier ? d?poser." msgid "The file size exceeds the limit imposed by PHP on the server." msgstr "Le taille du fichier exc?de la taille maximale impos?e par la configuration PHP du serveur." msgid "The file '%s' was too large. Each dropped-off file may be at most %s." msgstr "Le fichier '%s' est trop gros. Chaque fichier d?pos? doit faire au maximum %s." msgid "The file was only partially uploaded. Your network connection may have timed out while attempting to upload." msgstr "Le fichier n'a ?t? que partiellement envoy?. Votre connexion r?seau a du subir une interruption pendant l'envoi." msgid "No file was actually dropped-off." msgstr "Aucun fichier n'a ?t? d?pos?." msgid "The total size of the dropped-off files exceeds the maximum for a single drop-off. Altogether, a single drop-off can be at most %s." msgstr "La taille totale des fichiers d?pos?s exc?de la limite de taille pour un d?p?t unique. Tous fichiers inclus, un d?p?t ne peut ?tre au maximum que de %s." msgid "One or more of the files you dropped-off was infected with a virus. The drop-off has been abandoned. Please clean your files and try again." msgstr "Un ou plusieurs fichier(s) d?pos? sont infect?s par un virus. Le d?p?t a ?t? annul?. Nettoyez vos fichier et recommencez." msgid "The attempt to virus-scan your drop-off failed." msgstr "La tentative d'analyse antivirus pour votre d?p?t a ?chou?." msgid "The drop-off was too large to encrypt, so it has been stored unencrypted. If this is not what you want, please immediately delete the drop-off from your Outbox." msgstr "Le d?p?t est trop volumineux pour ?tre chiffr? et ? donc ?t? stock? en clair. Si vous ne d?sirez pas cela, veuillez imm?diatement supprimer le d?p?t de votre boite d'envoi." msgid "Drop-off not encrypted" msgstr "D?p?t non chiffr?." msgid "You must specify your own email address in the form." msgstr "Vous devez sp?cifier votre propre adresse mail dans le formulaire." msgid "The sender email address you entered was invalid." msgstr "L'adresse mail du destinataire que vous avez renseign?e est invalide." msgid "A unique directory to contain your dropped-off files could not be created." msgstr "Un r?pertoire unique pour contenir vos fichiers n'a pas pu ?tre cr??." msgid "Encryption failed." msgstr "Echec du chiffrement" msgid "It looks like your drop-off failed due to lack of free space on the server. It only has %s left." msgstr "Il semble que votre d?p?t ai ?chou? ? cause d'un manque de place sur le serveur. Il reste que %s disponible." msgid "Trouble while attempting to drop '%s' into its drop-off directory." msgstr "Probl?me lors de la tentative pour d?poser '%s' dans le dossier de d?p?t." msgid "Could not add recipients to the database." msgstr "Impossible d'ajouter les destinataires ? la base de donn?e." msgid "Trouble while attempting to save the information for '%s'." msgstr "Probl?me lors de l'enregistrement des informations pour '%s'." msgid "Library" msgstr "Biblioth?que" msgid "Failed to send email to the recipient %s. But your drop-off has been stored with claimID %s" msgstr "" msgid "Unable to add a drop-off record to the database." msgstr "Impossible d'ajouter l'enregistrement du d?p?t dans la base de donn?e." msgid "Unable to begin database transaction." msgstr "Impossible de d?marrer la transaction de base de donn?e." msgid "Unable to connect to any of the authentication servers; could not authenticate user." msgstr "Impossible de se connecter ? un serveur d'authentification; impossible d'authentifier l'utilisateur." msgid "0 bytes" msgstr "0 octet" msgid "1 byte" msgstr "1 octet" msgid "This form cannot be called like this, please return to the main menu." msgstr "Vous ne pouvez pas appeler ce formulaire de cette fa?on, veuillez retourner au menu principal." msgid "Internal Error" msgstr "Erreur interne" msgid "You must specify your name in the form." msgstr "Vous devez sp?cifier un nom dans le formulaire." msgid "You must specify the recipient's email address in the form." msgstr "Vous devez sp?cifier l'adresse mail du destinataire dans le formulaire." msgid "Your email address you entered was invalid." msgstr "Votre adresse mail saisie semble invalide." msgid "The recipient's email address you entered was invalid." msgstr "L'adresse mail du destinataire que vous avez saisie semble invalide." msgid "Database failure writing request information." msgstr "Echec d'?criture de la requ?te d'information dans la base de donn?e." msgid "Could not create the new database." msgstr "Impossible de cr?er la nouvelle base de donn?e." msgid "Could not create the tables in the new database." msgstr "Impossible de cr?er les tables dans la base de donn?e." msgid "Could not open the database." msgstr "Impossible d'ouvrir la base de donn?e." msgid "Database Error creating %s table" msgstr "Erreur de base donn?e lors de la cr?ation de la table %s" msgid "Failed to read anything from loginlog" msgstr "Impossible de lire quoi que ce soit depuis le journal de connexion" msgid "%1$d days and %2$d hours" msgstr "%1$d jours et %2$d heures" msgid "%d hours" msgstr "%d heures" msgid "%1$d hours and %2$d minutes" msgstr "%1$d heures et %2$d minutes" msgid "%d minutes" msgstr "%d minutes" msgid "%1$d minutes and %2$d seconds" msgstr "%1$d minutes et %2$d secondes" msgid "%d second" msgstr "%d seconde" msgid "%d seconds" msgstr "%d secondes" msgid "The email address you entered was invalid." msgstr "L'adresse mail rensiegn?e est invalide." msgid "You are trying to drop off some files" msgstr "Vous essayez de d?poser des fichiers" msgid "About the %1 Service..." msgstr "A propos du service %1..." msgid "Email messages with large attachments can wreak havoc on email servers and end-users' computers. Downloading such email messages can take hours on a slow Internet connection and block any sending or receiving of messages during that time. In some cases, the download will fail repeatedly, breaking the recipient's ability to receive mail at all. Also, internet email clients add considerably to the size of the file being sent. For example, saving an Outlook message with an attachment adds up to 40% to the size of the file. To share files larger than 1MB, use %1 to temporarily make a file (or files) available to another user across the Internet, in a secure and efficient manner." msgstr "Les messages ?lectroniques contenant de grandes pi?ces jointes peuvent faire des ravages sur les serveurs de messagerie et les ordinateurs des utilisateurs. Le t?l?chargement de tels e-mails peut prendre des heures sur une connexion Internet lente et bloquer tout envoi ou r?ception de messages pendant cette p?riode. Dans certains cas, le t?l?chargement ?choue ? plusieurs reprises, ce qui emp?che le destinataire de recevoir du courrier. En outre, les clients de messagerie Internet ajoutent consid?rablement de choses ? la taille du fichier envoy?. Par exemple, l'enregistrement d'un message Outlook avec une pi?ce jointe repr?sente jusqu'? 40% de la taille du fichier. Pour partager des fichiers de taille sup?rieure ? 5 Mo, utilisez %1 pour rendre disponible temporairement un (ou des) fichier(s) pour un autre utilisateur sur Internet, de mani?re s?curis?e et efficace." msgid "There are two distinct kinds of users that will be accessing the %1 system: inside users, who are associated with %2 running the service, and outside users, which encompasses the rest of the Internet." msgstr "Il existe deux types distinct d'utilisateurs qui acc?deront au syst?me %1: les utilisateurs internes, qui sont associ?s ? %2, et les utilisateurs externes, qui sont donc tous les autres." msgid "An inside user is allowed to send a drop-off to anyone, whether they are an inside or outside user. An outside user is only allowed to send a drop-off to an inside user. That prompts the question: what is a drop-off?" msgstr "Un utilisateur interne est autoris? ? effectuer un d?p?t pour n'importe qui, qu'il s'agisse d'un utilisateur interne ou externe. Un utilisateur externe est seulement autoris? ? effectuer un d?p?t pour un utilisateur interne. Cela soul?ve donc la question suivante: qu'est-ce qu'un d?p?t?" msgid "drop-off" msgstr "d?p?t " msgid "one or more files uploaded to %1 as a single item for delivery to a person or people" msgstr "un ou plusieurs fichiers envoy?s ? %1 comme un paquet unique ? destination d'une ou plusieurs personnes." msgid "There are several ways in which a user can drop-off multiple files at once:" msgstr "Il existe plusieurs mani?res pour un utilisateur de d?poser plusieurs fichiers ? la fois:" msgid "Drag-and-drop multiple files at once onto the drop-off page" msgstr "Glissez et d?posez des fichiers multiples sur la page de d?pot" msgid "Click on the \"Add Files\" button on the drop-off page, and select 1 or more files at once using combinations of click, Shift+click and Ctrl+click (Cmd+click on a Mac)" msgstr "Cliquez sur \"Ajouter des fichiers\" sur la page de d?p?t et ajouter un ou plusieurs fichiers en utilisant la combinaison Clic, Shift+Clic et Ctrl+Clic (Cmd+Clic sur Mac)" msgid "Archive and compress the files into a single package and attach the resulting archive file on the drop-off page." msgstr "Compresser les fichiers dans une archive unique et l'ajouter dans la page de d?p?t." msgid "There are many ways to archive and compress files:" msgstr "Il existe plein de mani?res pour compresser des fichiers:" msgid "Mac users can select the files in the Finder and \"Compress\" (see the File menu)" msgstr "Les utilisateurs de Mac peuvent s?lectionner les fichiers dans le Finder et \"Compresser\" (voir le menu Fichier)" msgid "Windows users can create a \"compressed folder\" or use %1" msgstr "Les utilisateurs Windows peuvent cr?er un dossier compress? (clic droit de la souris) ou utiliser %1" msgid "Linux/Unix users could try \"PeaZip\" or \"File Roller\"" msgstr "Les utilisateurs Linux/Unix peuvent essayer \"PeaZip\" ou \"File Roller\"" msgid "Creating a Drop-off" msgstr "D?poser" msgid "When a user creates a drop-off, they enter some identifying information about themself (name, organization, and email address); identifying information about the recipient(s) (name and email address); and choose what files should be uploaded to make the drop-off. If the files are successfully uploaded, an email is sent to the recipient(s) explaining that a drop-off has been made. This email also provides a link to access the drop-off. Other information (the Internet address and/or computer name from which the drop-off was created, for example) is retained, to help the recipient(s) check the identity of the sender." msgstr "Lorsqu'un utilisateur cr?e un d?p?t, il saisit des informations d'identification sur lui-m?me (nom, organisation et adresse mail); des informations d'identification sur le(s) destinataire(s) (nom et adresse mail); et choisit quels fichiers doivent ?tre t?l?charg?s pour effectuer le d?p?t. Si les fichiers sont t?l?charg?s avec succ?s, un mail est envoy? au(x) destinataire(s) expliquant qu'un d?p?t a ?t? effectu?. Ce mail fournit ?galement un lien pour acc?der au d?p?t. D'autres informations (l'adresse Internet et/ou le nom de l'ordinateur ? partir duquel le d?p?t a ?t? cr??, par exemple) sont conserv?es, pour aider le(s) destinataire(s) ? v?rifier l'identit? de l'exp?diteur." msgid "Retrieval of a drop-off by a recipient can only be done with both the drop-off's Claim ID and Passcode." msgstr "La r?cup?ration d'un d?p?t par un destinataire ne peut ?tre effectu?e qu'avec le 'Claim ID' et le 'Passcode' du d?p?t." msgid "When dropping off files, you can choose not to send either or both of these to the recipient automatically: you would then need to send that information by hand yourself." msgstr "Lorsque vous d?posez des fichiers, vous pouvez choisir de ne pas envoyer automatiquement l'une ou l'autre de ces informations, ou les deux, au destinataire: vous devrez alors envoyer vous-m?me le 'Claim ID' et le 'Passcode' par un autre moyen." msgid "Making a Pick-up" msgstr "R?cup?rer" msgid "There are two ways to pick-up files that have been dropped off:" msgstr "Il existe deux mani?res pour r?cup?rer des fichiers qui ont ?t? d?pos?s:" msgid "All users can click on the link provided in the notification email they were sent." msgstr "Tous les utilisateurs peuvent cliquer sur le lien fourni dans le mail de notification qui leur a ?t? envoy?," msgid "An inside user, once logged-in to the system, can display their \"Inbox\" which is a list of all drop-offs waiting for them. Once logged-in, an inside user is able to access drop-offs, sent to or by them, without needing the email message." msgstr "Un utilisateur interne, une fois connect?, peut afficher sa boite de r?ception qui est une liste de tous les d?p?ts qui lui sont destin?s et qui sont en attente. Une fois connect?, un utilisateur interne peut acc?der aux d?p?ts, envoy?s ou re?us, cela sans besoin du message re?u par mail." msgid "When viewing a drop-off, the user will see quite a few things:" msgstr "Lorsqu'il regarde un d?p?t, l'utilisateur verra plusieurs choses:" msgid "The list of files that were uploaded" msgstr "La liste des fichiers envoy?s," msgid "The sender and recipient information that the sender entered when the drop-off was created" msgstr "Les informations d'exp?diteur et de destinataire qui ont ?t? saisies par l'exp?diteur lors du d?p?t," msgid "The computer name and/or address from which the drop-off was created" msgstr "Le nom de l'ordinateur et/ou l'adresse depuis lequel le d?p?t a ?t? fait," msgid "Optionally a list of pick-ups that have been made" msgstr "Possiblement une liste des t?l?chargements qui ont ?t? effectu?." msgid "The recipient has %1 days to pick-up the files. Each night, drop-offs that are older than %1 days are removed from the system." msgstr "Le destinataire a %1 jours pour r?cup?rer les fichiers d?pos?s. Chaque nuit, les d?p?ts qui ont plus de %1 jours sont supprim?s du syst?me." msgid "Please note that the uploaded files are scanned for viruses, but the recipient should still exercise as much caution in downloading and opening them as is appropriate. This can be as easy as verifying with the sender mentioned in the notification email that he or she indeed made the drop-off. One can also check the computer name/address that was logged when the drop-off was created, to be sure that it is appropriate to the sender's Internet domain. However IP addresses can be faked, so the former identity verification is really the most reliable." msgstr "Veuillez noter que bien que les fichiers envoy?s soient analys?s par un antivirus, le destinataire doit tout de m?me prendre des pr?cautions lors de l'ouverture des fichiers. Cela peut-?tre aussi simple que de v?rifier avec l'exp?diteur mentionn? dans la notification, qu'il ou elle a bien effectu?(e) le d?p?t. Vous pouvez aussi v?rifier le nom/l'adresse de l'ordinateur qui ?tait connect? quand le d?p?t a ?t? cr??, pour ?tre sur qu'il appartient au domaine Internet de l'exp?diteur. Cependant, les adresses IPpeuvent ?tre fauss?es, la v?rification d'identit? est beaucoup plus fiable." msgid "Resumable Downloading of Files" msgstr "Reprise des t?l?chargements de fichiers" msgid "Most web browsers support resumable downloads. Imagine this scenario: you're sitting at your local coffee shop, downloading a 100 MByte PDF that a student uploaded to %1 for you. Suddenly, someone a few tables away starts watching the latest movie trailer (well, attempting to, anyway) and your wireless connection drops ? you were 95MB into the download and now you have to start over! Not so, if your browser supports resumable downloads; in which case, the browser requests only the remaining 5MB of the file." msgstr "La plupart des navigateurs supportent la reprise des t?l?chargements. Imaginez ce scenario: vous t?l?chargez un d?p?t de 100 Mo que quelqu'un vous a envoy? et soudainement la connexion r?seau est interrompue -- Vous ?tiez ? 95% du t?l?chargement et maintenant vous devez tout recommencer! Cela ne sera pas le cas si vous navigateur supporte la reprise des t?l?chargements; dans ce cas, votre navigateur ne t?l?chargera que les 5% restant du fichier." msgid "%1 features support for the server-side components of resumable download technology under the HTTP 1.1 standard." msgstr "%1 supporte la reprise des t?l?chargements, technologie issue du standard HTTP 1.1 ." msgid "Size Limitations on Uploads" msgstr "Limitation de la taille des envois" msgid "Being able to upload files larger than 2 GB depends on the browser being used." msgstr "La possibilit? d'envoyer des fichiers de plus de 2 Go d?pend du navigateur utilis?." msgid "If at all possible, use a modern 64-bit browser on a 64-bit operating system. If you only have a 32-bit system (the most common cause is Windows 7), then use a modern version of Google Chrome or Firefox. Older versions of Microsoft Internet Explorer are particularly bad at this." msgstr "Si cela est possible, utilisez un navigateur moderne 64 bits sur un syst?me d'exploitation 64 bits. Si vous n'avez qu'un syst?me d'exploitation 32 bits (les plus communs sont Microsoft Windows 7 et inf?rieur), alors utilisez une version ? jour de Google Chrome ou Mozilla Firefox par exemple. Les anciennes versions de Microsoft Internet Explorer sont plut?t mauvaises pour ces op?rations." msgid "The %1 software itself has configurable limits on the amount of data that can be uploaded in a single drop-off. Even for browsers that support uploads larger than 2 GB, drop-off may not exceed %2 per file, or %3 total for the entire drop-off." msgstr "Le logiciel %1 lui-m?me a des limites configurables sur la quantit? de donn?es qui peuvent ?tre t?l?charg?es dans un seul d?p?t. M?me pour les navigateurs prenant en charge des t?l?chargements sup?rieurs ? 2 Go, la valeur de d?p?t ne doit pas d?passer %2 par fichier, ou %3 au total pour l'ensemble des fichiers du d?p?t." msgid "If you are having the following issues when dropping off or picking up a large file:" msgstr "Si vous rencontrez les probl?mes suivants en d?posant ou en r?cup?rant un gros fichier:" msgid "Your browser reports a bad or broken connection after downloading a significant portion of the file" msgstr "Votre navigateur signale une mauvaise connexion ou une connexion d?fectueuse apr?s le t?l?chargement d'une partie importante du fichier," msgid "An error page is displayed that indicates you dropped off no files" msgstr "Une page d'erreur s'affichant et qui indique que vous n'avez d?pos? aucun fichier," msgid "then you are most likely connected to the Internet via a connection too slow to move the amount of data in a timely fashion. Your computer normally has at most 2 hours to fully send or receive a drop-off." msgstr "alors vous ?tes probablement connect? ? Internet via une connexion trop lente pour pouvoir d?poser la quantit? de donn?es voulue pendant le temps allou?. Votre ordinateur dispose normalement de 2 heures maximum pour envoyer ou recevoir compl?tement un d?p?t." msgid "Based upon the original Perl UD Dropbox software written by Doke Scott." msgstr "Bas? sur le logiciel Perl UD Dropbox original ?crit par Doke Scott." msgid "Version %1 has been developed by %2." msgstr "La version %1 a ?t? d?velopp?e par %2." msgid "Please enter the claim id and claim passcode that were sent to you." msgstr "Veuillez entrer le 'Claim ID' et le 'Passcode' qui vous ont ?t?s envoy?s." msgid "Please enter the claim id and claim passcode." msgstr "Veuillez entrer le 'Claim ID' et le 'Passcode'." msgid "If the sender gave you a passcode for the claim, please enter it." msgstr "Si l'exp?diteur vous a fourni le 'Passcode' pour ce 'Claim ID', veuillez le saisir." msgid "Claim ID" msgstr "Claim ID" msgid "Claim Passcode" msgstr "Claim Passcode" msgid "Pick-up Files" msgstr "R?cup?rer des fichiers" msgid "The drop-off with claim ID %1 was successfully removed." msgstr "Le d?p?t avec le 'Claim ID' %1 a bien ?t? supprim?." msgid "Unable to remove the drop-off" msgstr "Impossible de supprimer le d?p?t." msgid "You may have already deleted it." msgstr "Vous l'avez probablement d?j? supprim?." msgid "This is an automated message sent to you by the %1 service." msgstr "Ce message automatique vous est envoy? par le service %1." msgid "This is a reminder about a drop-off sent to you, that no one has picked up." msgstr "Ceci est une notification ? propos d'un d?p?t que vous avez fait et que personne n'a r?cup?r?." msgid "The drop-off will expire in %1 after which it will be automatically deleted." msgstr "Le d?p?t expirera dans %1 apr?s quoi il sera automatiquement supprim?." msgid "%1 <%2> has dropped off a file for you." msgstr "%1 <%2> a d?pos? un fichier pour vous." msgid "%1 <%2> has dropped off %3 files for you." msgstr "%1 <%2> a d?pos? %3 fichiers pour vous." msgid "IF YOU TRUST THE SENDER and are expecting to receive a file from them, you may choose to retrieve the drop-off by clicking the following link (or copying and pasting it into your web browser):" msgstr "SI VOUS AVEZ CONFIANCE EN L'EXPEDITEUR et attendez de recevoir un fichier de sa part, vous pouvez choisir de r?cup?rer le d?p?t en cliquant sur le lien suivant (ou en le copiant dans votre navigateur):" msgid "This drop-off is encrypted. To download any files you must have the correct passphrase." msgstr "Ce d?p?t est chiffr?. Pour t?l?charger des fichiers, vous devez disposer du mot de passe correct, que vous ne pouvez obtenir qu'aupr?s de l'exp?diteur." msgid "You have %1 to retrieve the drop-off; after that the link above will expire." msgstr "Vous avez %1 pour r?cup?rer le d?p?t; apr?s quoi le lien ci dessus expirera." msgid "If you wish to contact the sender, just reply to this email." msgstr "Si vous voulez contacter l'exp?diteur, r?pondez simplement ? ce mail." msgid "The sender has left you a note:" msgstr "L'exp?diteur a laiss? une note pour vous:" msgid "Full information about the drop-off:" msgstr "Information compl?te ? propos de ce d?p?t:" msgid "Sent separately" msgstr "Envoy? s?parement" msgid "Date of Drop-off" msgstr "Date du d?p?t" msgid "Sender" msgstr "Exp?diteur" msgid "Name" msgstr "Nom" msgid "Organization" msgstr "Organisation" msgid "Email Address" msgstr "Adresse mail" msgid "IP Address" msgstr "Adresse IP" msgid "File" msgstr "Fichier" msgid "Files" msgstr "Fichiers" msgid "Description" msgstr "Description" msgid "Size" msgstr "Taille" msgid "SHA-256 Checksum" msgstr "Checksum SHA-256" msgid "Content Type" msgstr "Type de contenu" msgid "a file" msgstr "un fichier" msgid "%1 files" msgstr "%1 fichiers" msgid "%1 <%2> has dropped off %3 for you." msgstr "%1 <%2> a d?pos? %3 pour vous." msgid "IF YOU TRUST THE SENDER, and are expecting to receive a file from them, you may choose to retrieve the drop-off by clicking the following link (or copying and pasting it into your web browser):" msgstr "SI VOUS AVEZ CONFIANCE EN L'EXPEDITEUR et attendez de recevoir un fichier de sa part, vous pouvez choisir de r?cup?rer le d?p?t en cliquant sur le lien suivant (ou en le copiant dans votre navigateur):" msgid "" "** This drop-off is encrypted. **\n" "To download any files you must have the correct passphrase." msgstr "" "** Ce d?p?t est chiffr?. **\n" "Pour t?l?charger des fichiers, vous devez disposer du mot de passe correct, que vous ne pouvez obtenir qu'aupr?s de l'exp?diteur." msgid "You have %1 to retrieve the drop-off; after that the link above will expire. If you wish to contact the sender, just reply to this email." msgstr "Vous avez %1 pour r?cup?rer le d?p?t; apr?s quoi le lien ci dessus expirera. Si vous souhaitez contacter l'exp?diteur, r?pondez simplement ? ce mail." msgid "Claim ID: %1" msgstr "Claim ID: %1" msgid "Claim Passcode: %1" msgstr "Claim Passcode: %1" msgid "Date of Drop-Off: %1" msgstr "Date de d?p?t: %1" msgid "Name: %1" msgstr "Nom: %1" msgid "Organization: %1" msgstr "Organisation: %1" msgid "Email Address: %1" msgstr "Adresse mail: %1" msgid "IP Address: %1 %2" msgstr "Adresse IP: %1 %2" msgid "Name: %1" msgstr "Nom: %1" msgid "Description: %1" msgstr "Description: %1" msgid "Size: %1" msgstr "Taille: %1" msgid "SHA-256 Checksum: %1" msgstr "Checksum SHA-256: %1" msgid "Content Type: %1" msgstr "Contenu: %1" msgid "Picked up" msgstr "R?cup?r?" msgid "All" msgstr "Tout" msgid "Search:" msgstr "Recherche:" msgid "Show _MENU_ entries" msgstr "Afficher les d?p?ts par _MENU_" msgid "Showing _START_ to _END_ of _TOTAL_ entries" msgstr "_START_ ? _END_ sur _TOTAL_ d?p?ts affich?s" msgid "Showing 0 to 0 of 0 entries" msgstr "0 d?p?ts de 0 ? 0" msgid "(filtered from _MAX_ total entries)" msgstr "(filtr? de _MAX_ d?p?ts au total)" msgid "No matching records found" msgstr "Aucun d?p?t trouv?" msgid "No data available in table" msgstr "Pas de donn?e dans la table" msgid "First" msgstr "Premier" msgid "Previous" msgstr "Pr?c?dant" msgid "Next" msgstr "Suivant" msgid "Last" msgstr "Dernier" msgid "Recipient" msgstr "Destinataire" msgid "Created" msgstr "Cr??" msgid "Encrypted" msgstr "Chiffr?e" msgid "A \"%1\" in the \"%2\" column cannot guarantee that any file has been completely downloaded successfully." msgstr "" msgid "But a \"%1\" does mean it has not been downloaded successfully." msgstr "" msgid "%1 = Encrypted by %2" msgstr "" msgid "%1 = Not encrypted by %2" msgstr "" msgid "Yes" msgstr "Oui" msgid "No" msgstr "Non" msgid "Outbox" msgstr "Envoy?s" msgid "Click on a drop-off to view the information and files for that drop-off." msgstr "Cliquez sur un d?p?t pour voir ses informations et son contenu." msgid "There are no drop-offs made by you at this time." msgstr "Il n'y a pas de d?p?t fait pour vous pour le moment." msgid "Copyright © %1" msgstr "Copyright © %1" msgid "About %1" msgstr "A propos de %1" msgid "This service is powered by a copy of %1" msgstr "Ce service est propuls? par une copie de %1" msgid "Version %1" msgstr "Version %1" msgid "You are currently logged in as %1" msgstr "Vous ?tes actuellement connect? en tant que %1" msgid "Return to the %1 main menu" msgstr "Retourner au menu principal de %1" msgid "Logout" msgstr "D?connexion" msgid "%1 Username" msgstr "Identifiant %1" msgid "Password" msgstr "Mot de passe" msgid "Login" msgstr "Connexion" msgid "Privacy Consent" msgstr "Consentement ? la vie priv?e" msgid "This website uses a cookie & has to use your name & email address to function." msgstr "Ce site utilise un cookie et doit utiliser votre nom et adresse e-mail pour fonctionner." msgid "I agree" msgstr "Je suis d'accord" msgid "I do not agree" msgstr "Je ne suis pas d'accord" msgid "Home" msgstr "Accueil" msgid "Inbox" msgstr "Re?us" msgid "Please login above." msgstr "Veuillez vous connecter ci-dessus." msgid "Authentication" msgstr "Authentification" msgid "You have been logged out." msgstr "Vous-?tes d?connect?." msgid "For better security, you should also exit this browser, or at least close this browser window." msgstr "Pour plus de s?curit? vous devriez aussi quitter ce navigateur ou au moins fermer cette fen?tre." msgid "You will be redirected to the main menu in a moment." msgstr "Vous allez ?tre redirig? vers le menu principal dans quelques instants." msgid "Last %1 lines of %2 log, most recent first" msgstr "Les derni?res %1 lignes du fichier de journalisation de %2" msgid "You are using an old unsupported version of Internet Explorer." msgstr "Vous utilisez un ancienne version d'Internet Explorer qui n'est pas support?e." msgid "This site will not work correctly with this web browser." msgstr "Ce site ne fonctionnera pas correctement avec ce navigateur." msgid "Please use a better web browser, such as Google Chrome or Firefox, or at least Internet Explorer 11." msgstr "Veuillez utiliser un navigateur r?cent, comme Google Chrome, Mozilla Firefox ou au minimum Internet Explorer 11." msgid "Drop-off" msgstr "D?poser" msgid "Pick-up" msgstr "R?cup?rer" msgid "Request a Drop-off" msgstr "Demander un d?p?t" msgid "Show All Drop-offs" msgstr "Afficher tous les d?p?ts" msgid "Unlock Users" msgstr "D?bloquer les utilisateurs" msgid "System Statistics" msgstr "Statistiques syst?me" msgid "System Log" msgstr "Journaux syst?me" msgid "You may perform the following activities:" msgstr "Voici les actions possibles:" msgid "Drop-off (upload) a file for someone else." msgstr "D?poser un fichier pour quelqu'un d'autre." msgid "Ask another person to send you some files." msgstr "Demander ? une personne de vous envoyer des fichiers." msgid "Pick-up (download) a file dropped-off for you." msgstr "R?cup?rer un fichier d?pos?.
('Claim ID' et 'Passcode' requis)" msgid "View all drop-offs in the database" msgstr "Voir tous les d?p?ts dans la base de donn?e" msgid "Unlock locked-out users" msgstr "D?bloquer des utilisateurs bloqu?s" msgid "View daily statistics for the service" msgstr "Voir les statistiques quotidiennes du service" msgid "View log file" msgstr "Voir fichier journal" msgid "If you are a %1 user, you should login above to avoid having to verify your email address,
and be able to drop-off files to non-%1 users." msgstr "Si vous ?tes un utilisateurs %1, vous devriez vous connecter afin d'?viter la v?rification d'adresse mail
et envoyer des fichiers ? des utilisateurs externes ? %1." msgid "If you are a %1 user, you may login here:" msgstr "Si vous ?tes un utilisateur de %1, vous pouvez vous connecter ici:" msgid "Anyone may perform the following activities:" msgstr "Si vous ?tes un utilisateur ext?rieur, vous pouvez faire les choses suivantes:" msgid "Drop-off (upload) a file for a %1 user (email verification required)." msgstr "D?poser un fichier pour un utilisateur de %1.
(V?rification d'adresse mail n?cessaire, ou utilisation d'un code de demande)." msgid "Pick-up (download) a file dropped off for you." msgstr "R?cup?rer un fichier d?pos?.
('Claim ID' et 'Passcode' requis)" msgid "%1 users: you may login with your username and password and send files to anyone, in or out of %2" msgstr "Utilisateurs %1: vous pouvez vous connecter avec votre nom d'utilisateur et votre mot de passe pour envoyer des fichiers ? n'importe qui, interne ou externe ? %2" msgid "Non-%1 users: you cannot log in, but can still send files to %1 users if you know their email address. Start by clicking the \"%3\" button." msgstr "Utilisateur non %1: vous ne pouvez pas vous connecter mais vous pouvez tout de m?me envoyer des fichiers ? un utilisateur de %1 si vous connaissez son adresse mail. Commencez en cliquant sur le bouton \"%3\"." msgid "%1 users who wish someone outside %2 to send them files, can make it a lot easier for them by logging in and clicking \"%3\". That saves the other person having to prove who they are." msgstr "Un utilisateur de %1 qui souhaite que quelqu'un de l'ext?rieur ? %2 lui envoi un fichier, peut lui faciliter la t?che en se connectant et en cliquant sur le bouton \"%3\". Cela permet ? la personne ext?rieure de ne pas avoir ? prouver qui elle est." msgid "The request created will be valid for %1." msgstr "La demande cr??e sera valide pour %1." msgid "%1 is a service to make it easy for you to move files, including large files up to %2, in and out of %3." msgstr "%1 est un service pour vous faciliter le transfert de fichiers, y compris des gros fichiers jusqu'? %2, vers et en dehors de %3." msgid "How secure is %1?" msgstr "Comment %1 est-il s?curis??" msgid "Files are automatically deleted from %1 %2 days after you upload them." msgstr "Les fichiers sont automatiquement supprim?s de %1 %2 jours apr?s leur d?p?t." msgid "Scanning for viruses..." msgstr "Analyse antivirus..." msgid "Delete" msgstr "Supprimer le d?p?t" msgid "__CHARS__ too long" msgstr "__CHARS__ trop long" msgid "__CHARSLEFT__ / __MAXLENGTH__ left" msgstr "__CHARSLEFT__ / __MAXLENGTH__ restant" msgid "Too short!" msgstr "Trop court!" msgid "Entries do not match" msgstr "Les saisies ne correspondent pas" msgid "Click to Add Files or Drag Them Here" msgstr "Cliquez pour d?poser un fichier ou glissez le ici" msgid "If you leave this page, you will abandon this drop-off." msgstr "Si vous quittez cette page, vous abandonnerez votre d?p?t." msgid "This number can include a decimal point, it does not have to be a whole number." msgstr "Ce nombre peut inclure une virgule d?cimal, il ne doit pas n?cessairement ?tre un nombre entier." msgid "It will take too long to calculate the checksum of your drop-off." msgstr "Calculer le checksum de votre d?p?t va prendre trop de temps." msgid "Only drop-offs up to a maximum of __MAXSIZE__ can be checksummed." msgstr "Seuls les d?p?ts de __MAXSIZE__ de taille maximale peuvent ?tre calcul?." msgid "Every file will be encrypted. This has been enforced by %1, you do not need to do anything." msgstr "" msgid "It will take too long to encrypt your drop-off." msgstr "Il faudrait trop de temps pour chiffrer votre d?p?t." msgid "Only drop-offs up to a maximum of __MAXSIZE__ can be encrypted." msgstr "Seuls les d?p?ts de __MAXSIZE__ maximum peuvent ?tre chiffr?s." msgid "MB" msgstr "Mo" msgid "KB" msgstr "Ko" msgid "Remove file" msgstr "Supprimer le fichier" msgid "It will now take too long to encrypt your drop-off, so encryption has been disabled. If you want to encrypt your drop-off, reduce your drop-off below __MAXSIZE__ and select \"Encrypt\" again." msgstr "Le chiffrement de votre d?p?t va prendre beaucoup trop de temp, de fait le chiffrement ? ?t? d?sactiv?. Si vous voulez chiffrer votre d?p?t, r?duisez sa taille en dessous de __MAXSIZE__ et choisissez \"Chiffrer\" ? nouveau." msgid "Please enter a valid email address." msgstr "Veuillez entrer une adresse mail valide." msgid "Remove selected recipient" msgstr "Supprimer le destinataire s?lectionn?" msgid "Please add at least one file first!" msgstr "Veuillez d'abord ajouter un fichier!" msgid "Your files are larger than the maximum total size you can send in one drop-off (__MAXTOTALSIZE__)." msgstr "Vos fichiers sont plus gros que la taille totale maximum que vous pouvez envoyer en un d?p?t (__MAXTOTALSIZE__)." msgid "File __NUMBER__ is larger than the maximum file size you can send in a drop-off (__MAXFILESIZE__)." msgstr "Fichier __NUMBER__ que la taille maximum que vous pouvez envoyer en un d?p?t (__MAXFILESIZE__)." msgid "Drop-off expiry time must be a number of days, at most %1." msgstr "La dur?e avant expiration du d?p?t doit ?tre un nombre de jours inf?rieur ou ?gale ? %1." msgid "Scanning" msgstr "Analyse" msgid "Checksumming" msgstr "Calcul de la somme de contr?le" msgid "Encrypting" msgstr "Chiffrement" msgid "Sorry, I failed to drop-off your files!" msgstr "D?sol?, je n'ai pas pu d?poser vos fichiers!" msgid "Note that you cannot drop-off directories, only files." msgstr "Notez que vous ne pouvez pas d?poser des dossiers, uniquement des fichiers." msgid "Uploaded: __PERCENT__%" msgstr "Envoy?: __PERCENT__%" msgid "Sorry, I tried %d times to send a section of one of your files, but the transfer never succeeded." msgstr "D?sol?, apr?s %d tentatives d'envoi d'une portion de vos fichiers, le transfert a ?chou?." msgid "Sorry, I could not send your files. The server said %s." msgstr "D?sol?, les fichiers n'ont pas pu ?tre envoy?s. La reponse du serveur est %s." msgid "PLEASE NOTE" msgstr "VEUILLEZ NOTER" msgid "Files uploaded to %1 are scanned for viruses. But still exercise the same degree of caution as you would with any other file you download." msgstr "Les fichiers t?l?charg?s sur %1 sont analys?s par un antivirus. Malgr? tout, veuillez ?tre aussi prudent que pour tout autre fichier que vous t?l?chargez." msgid "Users are also strongly encouraged to encrypt every file if any contain sensitive information (e.g. personal private information)!" msgstr "Les utilisateurs sont ?galement fortement encourag?s ? chiffrer tous les fichiers contenant des informations sensibles (par exemple, des informations personnelles ou priv?es) ? l'aide d'un outil tel que \"%2\" avant de les envoyer via %1!" msgid "This web page will allow you to drop-off (upload) one or more files for anyone (either a %1 user or others). The recipient will receive an automated email containing the information you enter below and instructions for downloading the file. Your IP address will also be logged and sent to the recipient for identity confirmation purposes." msgstr "Cette page Web vous permettra de d?poser (t?l?charger) un ou plusieurs fichiers pour une personne (soit un utilisateur de %1 ou autres). Le destinataire recevra un e-mail automatis? contenant les informations que vous entrez ci-dessous et des instructions pour t?l?charger le fichier. Votre adresse IP sera ?galement enregistr?e et envoy?e au destinataire ? des fins de confirmation d'identit?." msgid "This web page will allow you to drop-off (upload) one or more files for a %1 user. The recipient will receive an automated email containing the information you enter below and instructions for downloading the file. Your IP address will also be logged and sent to the recipient for identity confirmation purposes." msgstr "Cette page Web vous permettra de d?poser (t?l?charger) un ou plusieurs fichiers pour un utilisateur de %1. Le destinataire recevra un e-mail automatis? contenant les informations que vous entrez ci-dessous et des instructions pour t?l?charger le fichier. Votre adresse IP sera ?galement enregistr?e et envoy?e au destinataire ? des fins de confirmation d'identit?." msgid "From" msgstr "De" msgid "To" msgstr "Pour" msgid "Add Recipients" msgstr "Ajouter des destinataires" msgid "Add One" msgstr "Ajouter un seul" msgid "Add Many" msgstr "Ajouter plusieurs" msgid "Adds to your address book" msgstr "Ajoute ? votre carnet d'adresses" msgid "Email" msgstr "Email" msgid "Add" msgstr "Ajouter" msgid "Add & Close" msgstr "Ajouter et fermer" msgid "Bulk add recipients" msgstr "Ajouter en masse des destinataires" msgid "One recipient per line, for example:" msgstr "Un destinataire par ligne, par exemple:" msgid "Recipient's Name email at example.com" msgstr "Nom du destinataire email at example.com" msgid "Verify" msgstr "V?rifiez" msgid "Encryption Passphrase" msgstr "Mot de passe de chiffrement" msgid "This passphrase will not be sent to the recipients.
You need to do this yourself." msgstr "Ce mot de passe ne sera pas envoy? aux destinataires.
Vous devrez le faire vous-m?me." msgid "Passphrase" msgstr "Mot de passe" msgid "And again" msgstr "Et encore" msgid "Hide characters" msgstr "Masquer les caract?res" msgid "OK" msgstr "Ok" msgid "Cancel" msgstr "Annuler" msgid "Short note to the Recipients" msgstr "Informations pour le(s) destinataire(s)" msgid "Encrypt every file" msgstr "Chiffrer chaque fichier" msgid "Calculate SHA-256 checksum of each file" msgstr "Calculer le checksum SHA-256 pour chaque fichier." msgid "Send me an email when each recipient picks up the files" msgstr "Envoyer un mail de notification lorsque chaque destinataire t?l?charge le(s) fichier(s)." msgid "Send email message to recipients" msgstr "Envoyer un mail aux destinataires" msgid "which includes Passcode as well as Claim ID" msgstr "qui inclus le 'Passcode' et le 'Claim ID'" msgid "Recipients must agree to terms and conditions" msgstr "Les destinataires doivent accepter les termes et conditions" msgid "days until drop-off expires" msgstr "jours avant l'expiration du d?p?t" msgid "Add Files" msgstr "Ajouter des fichiers" msgid "and/or select a file..." msgstr "et/ou choisir un fichier..." msgid "Filename" msgstr "Fichier" msgid "Uploading..." msgstr "Envoi en cours..." msgid "Drop-off Files" msgstr "D?poser les fichiers" msgid "Drop to
Add Files" msgstr "D?poser pour
Ajouter des Fichiers" msgid "(It will copy, not move)" msgstr "(Ils seront copi?s, et non pas d?plac?s)" msgid "No file was chosen for download." msgstr "Aucun fichier s?lectionn? pour le t?l?chargement." msgid "Please prove you are a person" msgstr "Veuillez prouver que vous ?tes un personne r?elle" msgid "To confirm that you are a real person (and not a computer), please complete the quick challenge below then click \"Pick-up Files\":" msgstr "Pour confirmer que vous ?tes une personne (et non un ordinateur), veuillez compl?ter le test ci-dessous puis cliquer sur \"R?cup?rer des fichiers\":" msgid "The drop-off you made (claim ID: %1) has been picked-up." msgstr "Le d?p?t que vous avez fait (Claim ID: %1) a ?t? t?l?charg?." msgid "The file \"%1\" was picked up." msgstr "Le fichier \"%1\" a ?t? t?l?charg?." msgid "%1 made the pick-up from %2." msgstr "%1 a r?cup?r? le d?p?t depuis l'adresse %2." msgid "The file \"%1\" was picked up by %2." msgstr "Le fichier \"%1\" a ?t? t?l?charg? par %2." msgid "Note: You will not be notified about any further pick-ups of files in this drop-off by this recipient." msgstr "Note: Vous ne serez plus notifi? des t?l?chargements de fichier(s) de ce d?p?t pour ce destinataire." msgid "Note" msgstr "Note" msgid "The file %1 was picked up." msgstr "Le fichier %1 a ?t? t?l?charg?." msgid "The file %1 was picked up by %2." msgstr "Le fichier %1 a ?t? t?l?charg? par %2." msgid "You will not be notified about any further pick-ups of files in this drop-off by this recipient." msgstr "Vous ne serez plus notifi? des t?l?chargements de fichier(s) de ce d?p?t pour ce destinataire." msgid "Global Drop-off List" msgstr "Liste globale des d?p?ts" msgid "There are no drop-offs available at this time." msgstr "Il n'y a aucun d?p?t." msgid "There are no drop-offs available for you at this time." msgstr "Il n'y a aucun d?p?t pour vous." msgid "This is a request from %1 of %2." msgstr "Ceci est une demande de %1 de %2." msgid "This is a request from %1." msgstr "Ceci est une demande de %1." msgid "Please click on the link below and drop off the file or files I have requested." msgstr "Veuillez cliquer sur le lien ci-dessous et d?poser le(s) fichier(s) demand?(s)." msgid "The link is only valid for %1 from the time of this email." msgstr "Le lien n'est valide que pour %1 ? partir de l'heure de cet e-mail." msgid "All files you upload will be automatically encrypted." msgstr "Tous les fichiers t?l?charg?s seront automatiquement chiffr?s." msgid "More information is in the note below." msgstr "Plus d'information dans la note ci-dessous." msgid "If you wish to contact %1, just reply to this email." msgstr "Si vous voulez contacter %1, r?pondez simplement ? ce mail." msgid "Click to copy link to clipboard" msgstr "Copier le lien vers le presse-papier" msgid "Copied" msgstr "" msgid "The request for a Drop-off has been sent to %1 at %2." msgstr "La demande pour un d?p?t a ?t? envoy?e ? %1 ? l'adresse %2." msgid "It is valid for %1." msgstr "Il est valide pour %1." msgid "The files they send you will be encrypted with the passphrase you just entered. Do not lose it or you will not be able to access the files!" msgstr "" msgid "If the recipient wants to send files to you before their request arrives, they should" msgstr "Si toutefois le destinataire d?sire vous envoyer des fichiers avant que la demande arrive, il devra:" msgid "Go to %1" msgstr "Aller ? %1" msgid "Select \"Drop-off Files\"" msgstr "S?lectionnez les \"fichiers de d?p?t\"" msgid "Enter the request code \"%1\"" msgstr "Entrez le code de demande \"%1\"" msgid "Click on the \"Next\" button" msgstr "Cliquez sur le bouton Suivant" msgid "You may close this window." msgstr "Vous pouvez fermer cette fen?tre." msgid "The request for a Drop-off for %1 at %2 has been created." msgstr "La demande pour un d?p?t a ?t? envoy?e ? %1 ? l'adresse %2." msgid "The link to give them is %1" msgstr "" msgid "Send the Request" msgstr "Envoyer la demande" msgid "Show the Link" msgstr "" msgid "Please enter the recipient's name first!" msgstr "Veuillez d'abord renseigner le nom du destinataire!" msgid "Please enter the recipient's email address first!" msgstr "Veuillez d'abord renseigner le mail du destinataire!" msgid "Please enter the email subject first!" msgstr "Veuillez d'abord renseigner le sujet du mail !" msgid "Your note is too long!" msgstr "Votre commentaire est trop long!" msgid "Optional: if you select this and set a passphrase, the drop-off will be encrypted. The person sending the files will never know the passphrase." msgstr "" msgid "This is normally selected. If you deselect it, the link and instructions will not be sent by email. Instead you will just be shown the link they need, so you can send it by other means." msgstr "" msgid "This web page will allow you to send a request to one of more other people requesting that they send (upload) one or more files for you. The recipient will receive an automated email containing the information you enter below and instructions for uploading the file(s)." msgstr "Cette page vous permet d'envoyer une demande de d?p?t de fichier. Le destinataire recevra un mail contenant les informations que vous entrez ci-dessous et des instructions pour vous envoyer le(s) fichier(s)." msgid "Email(s)" msgstr "Email(s)" msgid "Subject" msgstr "Sujet" msgid "Send email" msgstr "Envoyer le mail" msgid "This will be sent to the recipient. It will also be included in the resulting drop-off sent to you." msgstr "(Elle sera envoy?e au destinataire, et sera ?galement incluse dans le d?p?t qui vous sera envoy?)." msgid "Do not lose or forget this passphrase!" msgstr "" msgid "The drop-off was successfully re-sent to its recipients." msgstr "Le d?p?t a bien ?t? r?-envoy? ? ses destinataires." msgid "Unable to re-send the drop-off." msgstr "Impossible d'envoyer ? nouveau le d?p?t." msgid "All files are transferred across the network securely encrypted" msgstr "Tous les fichiers sont transf?r?s de fa?on s?curis?e et chiffr?e ? travers le r?seau" msgid "If you are sending personal or confidential data, tick \"Encrypt every file\" when creating a new drop-off. Then the passphrase you enter must be used when downloading the drop-off. The passphrase is not stored on %1, and cannot be recovered if lost. No one can access the files without it" msgstr "Si vous envoyez des donn?es personnelles ou confidentielles, cochez la case \"Chiffrer chaque fichier\" lors de la cr?ation d'un nouveau D?p?t. Ensuite, le mot de passe que vous entrez doit ?tre utilis? lors du t?l?chargement du D?p?t. Le mot de passe n'est pas stock?e sur %1 et ne peut pas ?tre r?cup?r?e si elle est perdue. Personne ne pourra acc?der aux fichiers" msgid "All files uploaded and temporarily stored on %1 are held on equipment owned and operated at %2's own Data Centre" msgstr "Tous les fichiers t?l?charg?s et stock?s temporairement sur %1 sont conserv?s sur du mat?riel appartenant ? %2 et exploit? par celle-ci" msgid "All data is subject to the Data Protection regulations and laws of %1 and the country" msgstr "Toutes les donn?es sont soumises aux r?glementations et lois sur la protection des donn?es de %1 et du pays d'h?bergement" msgid "%1 is in no way a \"cloud\" service. Everything is stored (even temporarily) on equipment directly owned by %2, and managed by its own IT staff" msgstr "%1 n'est en aucun cas un service \"cloud\". Tout est stock? (m?me temporairement) sur un ?quipement appartenant directement ? %2 et g?r? par son propre service informatique" msgid "All access to data is very tightly and strictly controlled by %2. All accesses to data on %1 are logged and can be easily checked if you are ever concerned that a 3rd party might have gained access to your data" msgstr "Tous les acc?s aux donn?es sont strictement contr?l?s par %2. Tous les acc?s aux donn?es sur %1 sont enregistr?s et peuvent ?tre facilement v?rifi?s si vous craignez qu'un tiers ait pu acc?der ? vos donn?es" msgid "Furthermore, uploaded data is only held on %1 for a maximum of %2 days, after which time it is automatically deleted. There is no \"undelete\" facility available at all. No backups are taken of the uploaded data (it's only a transitory stopping point), so no uploaded data ever moves off %1 itself onto other equipment or media such as backup tapes. After an uploaded file has been deleted, there is no way of recovering the file" msgstr "De plus, les donn?es t?l?charg?es ne sont conserv?es sur %1 que pendant un maximum de %2 jours, apr?s quoi elles sont automatiquement supprim?es. Il n'y a pas de corbeille ou de possibilit? de r?cup?ration. Aucune sauvegarde des donn?es t?l?charg?es n'est effectu?e (il s'agit uniquement d'un point de d?p?t temporaire). Par cons?quent, aucune donn?e t?l?charg?e ne sortira de %1 vers d'autres ?quipements ou supports tels que des bandes de sauvegarde. Apr?s qu'un fichier t?l?charg? ait ?t? supprim?, il n'y a aucun moyen de le r?cup?rer" msgid "Do you really want to delete this dropoff?" msgstr "Voulez-vous vraiment supprimer ce d?p?t ?" msgid "Warning: Zip files of this size will probably not open on a Mac by double-clicking them. You will have to use another app, or else the 'unzip' or 'ditto' commands in a Terminal window." msgstr "" msgid "Include Passcode?" msgstr "Inclure le Passcode?" msgid "Should the Passcode be included in the emails as well as the Claim ID?" msgstr "Est-ce que le 'Claim Passcode' doit ?tre inclus dans les mails ainsi que le 'Claim ID'?" msgid "Click '%1' if you are not sure." msgstr "Cliquez '%1' si vous n'?tes pas certains." msgid "Decryption Passphrase" msgstr "Mot de passe de d?chiffrement" msgid "You can ask the sender
for the decryption passphrase." msgstr "Vous pouvez demander ? l'exp?diteur
la phrase secr?te de d?chiffrement." msgid "Delete Dropoff" msgstr "Supprimer le d?p?t" msgid "Resend Dropoff" msgstr "Re-envoyer le d?p?t" msgid "Drop-Off Summary" msgstr "R?capitulatif des d?pots" msgid "" "This is a terms and conditions waiver that recipients must agree to.\n" "
To switch it on/off, see the settings showRecipientsWaiverCheckbox and defaultRecipientsWaiver in /opt/zendto/config/preferences.php.\n" "
It can be long and may contain HTML tags.\n" "
To change this text:\n" "
    \n" "
  1. look for this text in the /opt/zendto/config/locale/*_*/LC_MESSAGES/zendto.po text files
  2. \n" "
  3. put your own text in msgstr \"...\" line(s) immediately following it
  4. \n" "
  5. run /opt/zendto/bin/makelanguages as root
  6. \n" "
  7. restart Apache (to ensure it really picks up the new text).
  8. \n" "
\n" "

This is exactly how you change the text for anything in the ZendTo interface. For more info, read the translations page in the documentation.

" msgstr "" msgid "I have read, understood and agree to the terms and conditions above." msgstr "" msgid "Your files have been encrypted and sent successfully." msgstr "Vos fichiers ont ?t? chiffr?s et envoy?s avec succ?s." msgid "They will expire in %1." msgstr "Ils expireront dans %1." msgid "Your files have been sent successfully." msgstr "Vos fichiers ont ?t? envoy?s avec succ?s." msgid "This drop-off is encrypted." msgstr "Ce d?p?t est chiffr?." msgid "Click on a filename to download that file." msgstr "Cliquez sur un nom de fichier pour le t?l?charger." #, fuzzy msgid "This drop-off will expire in %1." msgstr "Ce d?p?t est chiffr?." msgid "%1 file" msgstr "%1 fichier" msgid "Download All Files" msgstr "T?l?charger tous les fichiers" msgid "Download All Files
as an Unencrypted Zip" msgstr "T?l?charger Tous les Fichiers
au Format Zip non Chiffr?" msgid "Download All Files
as a Zip" msgstr "T?l?charger Tous les Fichiers
au Format Zip" msgid "No files in the dropoff... something is amiss!" msgstr "Pas de fichier dans le d?p?t... quelques chose ne vas pas!" msgid "%1 from %2 on %3" msgstr "%1 de %2 sur %3" msgid "Comments" msgstr "Commentaires" msgid "To send the files to someone else, send them this link %1, or else the Claim ID & Passcode:" msgstr "Pour envoyer les fichiers ? quelqu'un d'autre, envoyez-leur ce lien %1, ou bien le ClaimID et la PassCode:" msgid "Picked-up on date..." msgstr "R?cup?r? le..." msgid "...from remote address..." msgstr "depuis l'adresse..." msgid "...by recipient." msgstr "par le destinataire..." msgid "%1 pickups" msgstr "%1 t?l?chargements" msgid "1 pickup" msgstr "1 t?l?chargment" msgid "None of the files has been picked-up yet." msgstr "Aucun des fichiers n'a ?t? r?cup?r? pour le moment." msgid "View stats for the" msgstr "Voir les stats pour" msgid "past week" msgstr "derni?re semaine" msgid "past month" msgstr "dernier mois" msgid "past 90 days" msgstr "derniers 90 jours" msgid "past year" msgstr "derni?re ann?e" msgid "past 10 years" msgstr "derni?res 10 ann?es" msgid "Number of drop-offs made (checked daily)" msgstr "Nombre de d?p?t fait (v?rifi? quotidiennement)" msgid "Total amount of data dropped off (checked daily)" msgstr "Taille totale de donn?es d?pos?es (v?rifi? quotidiennement)" msgid "Total files dropped off (checked daily)" msgstr "Total de fichiers d?pos?s (v?rifi? quotidiennement)" msgid "File count per drop-off (checked daily)" msgstr "Nombre de fichiers par d?p?t (v?rifi? quotidiennement)" msgid "Unlock" msgstr "D?bloquer" msgid "Select all" msgstr "Tout s?l?ctionner" msgid "Unlock selected users" msgstr "D?bloquer les utilisateurs s?l?ctionn?s" msgid "There are no locked users." msgstr "Il n'y a pas d'utilisateur bloqu?." msgid "You have asked us to send you this message so that you can drop-off some files for someone." msgstr "Vous nous avez demand? de vous envoyer ce message pour que vous puissiez d?poser des fichiers pour quelqu'un." msgid "IGNORE THIS MESSAGE IF YOU WERE NOT IMMEDIATELY EXPECTING IT!" msgstr "IGNOREZ CE MESSAGE SI VOUS NE L'ATTENDIEZ PAS!" msgid "Otherwise, continue the process by clicking the following link (or copying and pasting it into your web browser):" msgstr "Sinon, continuez en cliquant sur le lien suivant (ou en le copiant dans votre navigateur):" msgid "Now wait for the email message from the %1 service to arrive and click on the link in it." msgstr "Veuillez attendre le mail du service %1 puis cliquez sur le lien s'y trouvant." msgid "You will be directed to the main menu in a moment." msgstr "Vous serez redirig? vers le menu principal dans quelques instants." msgid "Please enter your Request Code before submitting." msgstr "Veuillez renseigner votre Code de Demande avant de valider." msgid "Please enter your name before submitting." msgstr "Veuillez renseigner votre nom avant de valider." msgid "Please enter your email address before submitting." msgstr "Veuillez renseigner votre adresse mail avant de valider." msgid "Your Request Code" msgstr "Votre Code de demande" msgid "Request Code" msgstr "Code de Demande" msgid "Information about the Sender" msgstr "Information sur l'?xpediteur" msgid "You did not complete the form, or you failed the \"Am I A Real Person?\" test." msgstr "Vous n'avez pas compl?t?, ou vous avez ?chou? au test \"Suis-je un humain?\"." msgid "Have you been given a \"Request Code\"?" msgstr "Avez-vous re?u un \"Code de Demande\"?" msgid "Your name" msgstr "Votre nom" msgid "(required)" msgstr "(requis)" msgid "Your organization" msgstr "Votre organisation" msgid "Your email address" msgstr "Votre adresse mail" msgid "To confirm that you are a real person (and not a computer), please complete the quick challenge below:" msgstr "Pour confirmer que vous ?tes une personne (et non pas un ordinateur), veuillez effectuer le test ci-dessous SVP:" msgid "I now need to send you a confirmation email." msgstr "Vous allez recevoir un mail de confirmation." msgid "When you get it in a minute or two, click on the link in it." msgstr "Utilisez le lien s'y trouvant pour votre envoi." msgid "Send confirmation" msgstr "Envoyer la confirmation" #~ msgid "1 hour" #~ msgstr "1 heure" #~ msgid "1 day" #~ msgstr "1 jour" #~ msgid "This drop-off is encrypted with a passphrase known only to the person who requested the drop-off." #~ msgstr "Ce d?p?t est chiffr? avec un mot de passe connu uniquement par l'exp?diteur." #~ msgid "This drop-off is encrypted with a passphrase known only to the sender." #~ msgstr "Ce d?p?t est chiffr? avec un mot de passe connu uniquement par l'exp?diteur." #~ msgid "Avoid having to verify your email address,
and drop-off files to non-%1 users." #~ msgstr "Transf?rez des fichiers ? des utilisateurs internes et externes." #~ msgid "You must specify the recipient's name in the form." #~ msgstr "Vous devez sp?cifier le nom du destinataire dans le formulaire." #~ msgid "Please add at least one recipient first!" #~ msgstr "Veuillez d'abord ajouter au moins un destinataire!" #~ msgid "Copy link to clipboard" #~ msgstr "Copier le lien vers le presse-papiers" #~ msgid "Sender address verification subsystem failure." #~ msgstr "Erreur du sous syst?me de v?rification de l'adresse de l'exp?diteur." #~ msgid "Failed to update quota for user %s" #~ msgstr "Impossible de mettre ? jour le quota pour l'utilisateur %s" #~ msgid "You do not have enough remaining storage quota for this drop-off. You need at least another %s." #~ msgstr "Vous n'avez plus assez d'espace disponible pour ce d?p?t. Il vous faut au minium encore %s." #~ msgid "Add Recipient" #~ msgstr "Ajouter un destinataire" #~ msgid "Test User test at domain.com" #~ msgstr "Utilisateur de test test at domain.com" #~ msgid "Unable to remove drop-off %s using passcode %s" #~ msgstr "Impossible de supprimer le d?p?t %s en utilisant le code %s" #~ msgid "Unable to remove the drop-off %1." #~ msgstr "Impossible de supprimer le d?p?t %1." #~ msgid "Attach each file individually on the drop-off page" #~ msgstr "Ajouter chaque fichier individuellement dans la page de d?p?t" #~ msgid "Type" #~ msgstr "Type" #~ msgid "too long" #~ msgstr "trop long" #~ msgid "left" #~ msgstr "restant" #~ msgid "You have exceeded the maximum filesize you can send in one dropoff" #~ msgstr "Vous avez d?passer la taille de fichier maximale que vous pouvez faire en un d?p?t" #~ msgid "Pick-up (download) a file dropped-off for you." #~ msgstr "R?cup?rer (t?l?charger) un fichier d?pos? pour vous." From Sean.Cole at sunywcc.edu Tue May 26 18:56:43 2020 From: Sean.Cole at sunywcc.edu (Cole, Sean) Date: Tue, 26 May 2020 17:56:43 +0000 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> , <1590515803248.75393@sunywcc.edu> Message-ID: Each Drop-off has a different claimID and passcode so if you have 10 drop-offs how can you automate the pickup if you don't have the unique claimID and passcode for each of the 10 drop-offs? Thanks Again for you help, Sean Cole ________________________________ From: Jules Sent: Saturday, May 23, 2020 5:41 AM To: ZendTo Users Cc: Cole, Sean Subject: Re: [ZendTo] AutoPickUp Sean, Before using any of the scripts, you need to create a user that will be only used for driving the automation scripts of ZendTo. Don't use a real user's account, create one just for the purpose. Put that username in the 'automationUsers' setting in preferences.php. For this example, let's set a few things: - The automation user is going to have the username "robot" with a password of "machines". - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and "bbbPasscodebbb". - The address of your ZendTo site will be "https://your-zendto-site.com/". The site address always goes at the very end of the command, after all the other options. To see the command-line usage: /opt/zendto/bin/autopickup --help Fetch information about the drop-off, without downloading anything: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --list --nofiles https://your-zendto-site.com/ Fetch all the files in the drop-off to the current directory, verifying their checksums, and logging that they were picked up by "user at yourdomain.com": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --checksum --pickedupby "user at yourdomain.com" https://your-zendto-site.com/ Fetch all the files in the drop-off to the directory "/var/tmp/downloads", not bothering with checksums or logging who did it: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --output "/var/tmp/downloads" https://your-zendto-site.com/ The output of the "--list --nofiles" command above will give you a unique "fileid" number for each of the files in the drop-off. So let's download file number 123, verify its checksum and save it to the file "~/Downloads/my-picked-up-file": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --file 123 --checksum --output "~/Downloads/my-picked-up-file" https://your-zendto-site.com/ If you are using a locally-signed SSL certificate on your ZendTo server, you may need to add the option --insecure to all of the above examples. To see the "curl" command it creates, which is what does all the work, but not actually run anything, add the option --debug to any of the above examples. Does that help? The point of me using "curl" is that all the script really does is create all the parameters for an HTTP POST request to your ZendTo server, and then pull out the JSON results from the right header in the returned data. The "--debug" option will help you understand what it's doing. Once you have played with it a bit, take a look how the script works (90% is just parsing the command-line!) and you will see how you could use a .Net http request to achieve the same result with your own code running on a Windows server. Cheers, Jules. On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: ?Is anyone using the AutoPickUp Script? Any documentation on the use of the script or examples. Trying to move the files uploaded from the ZendTo server to a Windows server. Regards, Sean Cole Mgr. Network Services SeanCole at sunywcc.edu 914-606-6923 _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. Rain or showers at first. Good, occasionally moderate at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Sean.Cole at sunywcc.edu Tue May 26 21:32:07 2020 From: Sean.Cole at sunywcc.edu (Cole, Sean) Date: Tue, 26 May 2020 20:32:07 +0000 Subject: [ZendTo] AutoPickUp In-Reply-To: <1590515803248.75393@sunywcc.edu> References: <1590175515919.90105@sunywcc.edu> , , <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> Message-ID: We are basically looking to have our students drop documents off and don't want the staff to have to go to their email click on the link to ZendTo, then download the file, then place it in the folder where it has to go. We want o have an automated process to check for any documents a student may have dropped off every 10 minutes. Pick them up and put them in the necessary folder on the server. Thanks for any help you can provide. Sean Cole ________________________________ From: Cole, Sean Sent: Tuesday, May 26, 2020 1:56 PM To: Jules; ZendTo Users Subject: Re: [ZendTo] AutoPickUp Each Drop-off has a different claimID and passcode so if you have 10 drop-offs how can you automate the pickup if you don't have the unique claimID and passcode for each of the 10 drop-offs? Thanks Again for you help, Sean Cole ________________________________ From: Jules Sent: Saturday, May 23, 2020 5:41 AM To: ZendTo Users Cc: Cole, Sean Subject: Re: [ZendTo] AutoPickUp Sean, Before using any of the scripts, you need to create a user that will be only used for driving the automation scripts of ZendTo. Don't use a real user's account, create one just for the purpose. Put that username in the 'automationUsers' setting in preferences.php. For this example, let's set a few things: - The automation user is going to have the username "robot" with a password of "machines". - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and "bbbPasscodebbb". - The address of your ZendTo site will be "https://your-zendto-site.com/". The site address always goes at the very end of the command, after all the other options. To see the command-line usage: /opt/zendto/bin/autopickup --help Fetch information about the drop-off, without downloading anything: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --list --nofiles https://your-zendto-site.com/ Fetch all the files in the drop-off to the current directory, verifying their checksums, and logging that they were picked up by "user at yourdomain.com": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --checksum --pickedupby "user at yourdomain.com" https://your-zendto-site.com/ Fetch all the files in the drop-off to the directory "/var/tmp/downloads", not bothering with checksums or logging who did it: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --output "/var/tmp/downloads" https://your-zendto-site.com/ The output of the "--list --nofiles" command above will give you a unique "fileid" number for each of the files in the drop-off. So let's download file number 123, verify its checksum and save it to the file "~/Downloads/my-picked-up-file": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --file 123 --checksum --output "~/Downloads/my-picked-up-file" https://your-zendto-site.com/ If you are using a locally-signed SSL certificate on your ZendTo server, you may need to add the option --insecure to all of the above examples. To see the "curl" command it creates, which is what does all the work, but not actually run anything, add the option --debug to any of the above examples. Does that help? The point of me using "curl" is that all the script really does is create all the parameters for an HTTP POST request to your ZendTo server, and then pull out the JSON results from the right header in the returned data. The "--debug" option will help you understand what it's doing. Once you have played with it a bit, take a look how the script works (90% is just parsing the command-line!) and you will see how you could use a .Net http request to achieve the same result with your own code running on a Windows server. Cheers, Jules. On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: ?Is anyone using the AutoPickUp Script? Any documentation on the use of the script or examples. Trying to move the files uploaded from the ZendTo server to a Windows server. Regards, Sean Cole Mgr. Network Services SeanCole at sunywcc.edu 914-606-6923 _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. Rain or showers at first. Good, occasionally moderate at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 27 09:30:12 2020 From: Jules at Zend.To (Jules) Date: Wed, 27 May 2020 09:30:12 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> Message-ID: Sean, Would another "autolist" script that dumped the details of every single drop-off in the system, as 1 big JSON structure, do what you need? Then you can use your own code to search the data for the drop-offs you're looking for, get the ClaimID and Passcode of the relevant ones, then use "autopickup" to download them. Having that script exist at all is risky, in my view, as it gives anyone who gets access to it "the keys to the castle vault". But then again if, like most people, you're using SQLite3 then it's just saving a hacker the step of working out how the DB schema works. Which would take someone competent about 10 minutes. It's very simple and obvious. Let me know if that would be a good solution for you. Cheers, Jules. On 26/05/2020 21:32, Cole, Sean wrote: > > We are basically looking to have our students drop documents off > and?don't want?the staff to have to go to their email click on the > link to ZendTo, then download the file, then place it in the folder > where it has to go.? We want o have an automated process to check?for > any documents a student may have?dropped off every 10 minutes.? Pick > them up and put them?in the necessary folder on the server. > > Thanks for any help you can provide. > > Sean Cole > > ------------------------------------------------------------------------ > *From:* Cole, Sean > *Sent:* Tuesday, May 26, 2020 1:56 PM > *To:* Jules; ZendTo Users > *Subject:* Re: [ZendTo] AutoPickUp > > Each Drop-off has a different claimID and passcode so if you have 10 > drop-offs how can you automate the pickup if you don't have the unique > claimID and passcode for each of the 10 drop-offs? > > Thanks Again for you help, > > Sean Cole > > ------------------------------------------------------------------------ > *From:* Jules > *Sent:* Saturday, May 23, 2020 5:41 AM > *To:* ZendTo Users > *Cc:* Cole, Sean > *Subject:* Re: [ZendTo] AutoPickUp > Sean, > > Before using any of the scripts, you need to create a user that will > be only used for driving the automation scripts of ZendTo. Don't use a > real user's account, create one just for the purpose. > Put that username in the 'automationUsers' setting in preferences.php. > > For this example, let's set a few things: > - The automation user is going to have the username "robot" with a > password of "machines". > - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and > "bbbPasscodebbb". > - The address of your ZendTo site will be > "https://your-zendto-site.com/". The site address always goes at the > very end of the command, after all the other options. > > To see the command-line usage: > ??? /opt/zendto/bin/autopickup --help > > Fetch information about the drop-off, without downloading anything: > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --list --nofiles https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the current directory, > verifying their checksums, and logging that they were picked up by > "user at yourdomain.com": > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --checksum --pickedupby "user at yourdomain.com"https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the directory > "/var/tmp/downloads", not bothering with checksums or logging who did it: > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --output "/var/tmp/downloads"https://your-zendto-site.com/ > > The output of the "--list --nofiles" command above will give you a > unique "fileid" number for each of the files in the drop-off. So let's > download file number 123, verify its checksum and save it to the file > "~/Downloads/my-picked-up-file": > ??? /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" > --file 123 --checksum --output > "~/Downloads/my-picked-up-file"https://your-zendto-site.com/ > > If you are using a locally-signed SSL certificate on your ZendTo > server, you may need to add the option > ??? --insecure > to all of the above examples. > > To see the "curl" command it creates, which is what does all the work, > but not actually run anything, add the option > ??? --debug > to any of the above examples. > > Does that help? > > The point of me using "curl" is that all the script really does is > create all the parameters for an HTTP POST request to your ZendTo > server, and then pull out the JSON results from the right header in > the returned data. The "--debug" option will help you understand what > it's doing. > > Once you have played with it a bit, take a look how the script works > (90% is just parsing the command-line!) and you will see how you could > use a .Net http request to achieve the same result with your own code > running on a Windows server. > > Cheers, > Jules. > > On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: >> >> ?Is anyone using the AutoPickUp Script?? Any documentation on the use >> of the script or examples. Trying to move the files uploaded?from the >> ZendTo server to a Windows server. >> >> >> Regards, >> >> *Sean Cole* >> >> Mgr. Network Services >> >> SeanCole at sunywcc.edu >> >> 914-606-6923 >> >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. > Rain or showers at first. Good, occasionally moderate at first. > > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Intelligence is quickness to apprehend as distinct from ability, which is capacity to act wisely on the thing apprehended.' - Alfred North Whitehead www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 27 15:12:40 2020 From: Jules at Zend.To (Jules) Date: Wed, 27 May 2020 15:12:40 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> <1590573349053.87235@sunywcc.edu> Message-ID: <73fa8e8d-8c58-896f-1869-545914c0ec7e@Zend.To> Sean, I've written the script for you. It will be in /opt/zendto/bin/autolist. Run it without any command-line parameters to see the usage. It will dump a huge JSON structure as its output. If you pipe its output through the "jq" command, it will be nicely laid out for you. And see ??? zend.to/automation.php to learn about the automation scripts in general, and what you need to configure before you can use them. This will be in the next beta release, which will probably happen tomorrow now. Cheers, Jules. On 27/05/2020 10:55, Cole, Sean wrote: > > I thought about the risk as well.? We are more interested in > automating the process, so yes another "autolist" script that dumped > the details of every single drop-off?in the system would be useful. We > will use?firewall rules and permissions to restrict the access. > > Again Thanks for your assistance. > > Sean > > ------------------------------------------------------------------------ > *From:* Jules > *Sent:* Wednesday, May 27, 2020 4:30 AM > *To:* Cole, Sean; ZendTo Users > *Subject:* Re: [ZendTo] AutoPickUp > Sean, > > Would another "autolist" script that dumped the details of every > single drop-off in the system, as 1 big JSON structure, do what you need? > > Then you can use your own code to search the data for the drop-offs > you're looking for, get the ClaimID and Passcode of the relevant ones, > then use "autopickup" to download them. > > Having that script exist at all is risky, in my view, as it gives > anyone who gets access to it "the keys to the castle vault". But then > again if, like most people, you're using SQLite3 then it's just saving > a hacker the step of working out how the DB schema works. Which would > take someone competent about 10 minutes. It's very simple and obvious. > > Let me know if that would be a good solution for you. > > Cheers, > Jules. > > On 26/05/2020 21:32, Cole, Sean wrote: >> >> We are basically looking to have our students drop documents off >> and?don't want?the staff to have to go to their email click on the >> link to ZendTo, then download the file, then place it in the folder >> where it has to go.? We want o have an automated process to check?for >> any documents a student may have?dropped off every 10 minutes.? Pick >> them up and put them?in the necessary folder on the server. >> >> Thanks for any help you can provide. >> >> Sean Cole >> >> ------------------------------------------------------------------------ >> *From:* Cole, Sean >> *Sent:* Tuesday, May 26, 2020 1:56 PM >> *To:* Jules; ZendTo Users >> *Subject:* Re: [ZendTo] AutoPickUp >> >> Each Drop-off has a different claimID and passcode so if you have 10 >> drop-offs how can you automate the pickup if you don't have the >> unique claimID and passcode for each of the 10 drop-offs? >> >> Thanks Again for you help, >> >> Sean Cole >> >> ------------------------------------------------------------------------ >> *From:* Jules >> *Sent:* Saturday, May 23, 2020 5:41 AM >> *To:* ZendTo Users >> *Cc:* Cole, Sean >> *Subject:* Re: [ZendTo] AutoPickUp >> Sean, >> >> Before using any of the scripts, you need to create a user that will >> be only used for driving the automation scripts of ZendTo. Don't use >> a real user's account, create one just for the purpose. >> Put that username in the 'automationUsers' setting in preferences.php. >> >> For this example, let's set a few things: >> - The automation user is going to have the username "robot" with a >> password of "machines". >> - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" >> and "bbbPasscodebbb". >> - The address of your ZendTo site will be >> "https://your-zendto-site.com/". The site address always goes at the >> very end of the command, after all the other options. >> >> To see the command-line usage: >> ??? /opt/zendto/bin/autopickup --help >> >> Fetch information about the drop-off, without downloading anything: >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --list --nofiles https://your-zendto-site.com/ >> >> Fetch all the files in the drop-off to the current directory, >> verifying their checksums, and logging that they were picked up by >> "user at yourdomain.com": >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --checksum --pickedupby >> "user at yourdomain.com"https://your-zendto-site.com/ >> >> Fetch all the files in the drop-off to the directory >> "/var/tmp/downloads", not bothering with checksums or logging who did it: >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --output "/var/tmp/downloads"https://your-zendto-site.com/ >> >> The output of the "--list --nofiles" command above will give you a >> unique "fileid" number for each of the files in the drop-off. So >> let's download file number 123, verify its checksum and save it to >> the file "~/Downloads/my-picked-up-file": >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --file 123 --checksum --output >> "~/Downloads/my-picked-up-file"https://your-zendto-site.com/ >> >> If you are using a locally-signed SSL certificate on your ZendTo >> server, you may need to add the option >> ??? --insecure >> to all of the above examples. >> >> To see the "curl" command it creates, which is what does all the >> work, but not actually run anything, add the option >> ??? --debug >> to any of the above examples. >> >> Does that help? >> >> The point of me using "curl" is that all the script really does is >> create all the parameters for an HTTP POST request to your ZendTo >> server, and then pull out the JSON results from the right header in >> the returned data. The "--debug" option will help you understand what >> it's doing. >> >> Once you have played with it a bit, take a look how the script works >> (90% is just parsing the command-line!) and you will see how you >> could use a .Net http request to achieve the same result with your >> own code running on a Windows server. >> >> Cheers, >> Jules. >> >> On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: >>> >>> ?Is anyone using the AutoPickUp Script?? Any documentation on the >>> use of the script or examples. Trying to move the files >>> uploaded?from the ZendTo server to a Windows server. >>> >>> >>> Regards, >>> >>> *Sean Cole* >>> >>> Mgr. Network Services >>> >>> SeanCole at sunywcc.edu >>> >>> 914-606-6923 >>> >>> >>> _______________________________________________ >>> ZendTo mailing list >>> ZendTo at zend.to >>> http://jul.es/mailman/listinfo/zendto >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> The current UK shipping forecast: >> Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. >> Rain or showers at first. Good, occasionally moderate at first. >> >> www.Zend.To >> Twitter: @JulesFM > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Intelligence is quickness to apprehend as distinct from ability, > which is capacity to act wisely on the thing apprehended.' > - Alfred North Whitehead > > www.Zend.To > Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Sole, Lundy, Fastnet: East 4 or 5 veering southeast 5 or 6 later. Moderate. Fog patches at first. Moderate or good, occasionally very poor at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From deq at pattishall.com Wed May 27 15:26:47 2020 From: deq at pattishall.com (Dale E. Qualls) Date: Wed, 27 May 2020 14:26:47 +0000 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> <1590573349053.87235@sunywcc.edu> <73fa8e8d-8c58-896f-1869-545914c0ec7e@Zend.To> Message-ID: If adding this to a release diminished the security, even in a small way, wouldn't it be best to make it as some type of add-on and not actually put it in the public release? Just my 2 cents. [http://images.pattishall.com/images/pattishalllogo.jpg] Dale E. Qualls Director of Information Technology Pattishall, McAuliffe, Newbury, Hilliard & Geraldson LLP 200 South Wacker Drive, Suite 2900 Chicago, IL 60606-5896 Direct: (312) 554-7979 Main: (312) 554-8000 Fax: (312) 554-8015 deq at pattishall.com www.pattishall.com Follow us on Twitter [http://images.pattishall.com/images/25pixelimage.gif] [http://images.pattishall.com/images/25pixelimage.gif] [http://images.pattishall.com/images/blf-badge.jpg] [http://images.pattishall.com/images/25pixelimage.gif] Pattishall Ranks GOLD in the United States and in Illinois in the prestigious WTR 1000 [http://images.pattishall.com/images/25pixelimage.gif] [http://images.pattishall.com/images/2014chambers-65.jpg] [http://images.pattishall.com/images/25pixelimage.gif] [http://images.pattishall.com/images/2013gototop500.jpg] ________________________________ The preceding message and any attachments may contain confidential information protected by the attorney-client or other privilege. You may not forward this message or any attachments without the permission of the sender. If you believe that it has been sent to you in error, please reply to the sender that you received the message in error and then delete it. Nothing in this email message, including the typed name of the sender and/or this signature block, is intended to constitute an electronic signature unless a specific statement to the contrary is included in the message. ________________________________ From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Jules via ZendTo Sent: Wednesday, May 27, 2020 9:13 AM To: Cole, Sean Cc: Jules; ZendTo Users list Subject: Re: [ZendTo] AutoPickUp External email, exercise caution. Sean, I've written the script for you. It will be in /opt/zendto/bin/autolist. Run it without any command-line parameters to see the usage. It will dump a huge JSON structure as its output. If you pipe its output through the "jq" command, it will be nicely laid out for you. And see zend.to/automation.php to learn about the automation scripts in general, and what you need to configure before you can use them. This will be in the next beta release, which will probably happen tomorrow now. Cheers, Jules. On 27/05/2020 10:55, Cole, Sean wrote: I thought about the risk as well. We are more interested in automating the process, so yes another "autolist" script that dumped the details of every single drop-off in the system would be useful. We will use firewall rules and permissions to restrict the access. Again Thanks for your assistance. Sean ________________________________ From: Jules Sent: Wednesday, May 27, 2020 4:30 AM To: Cole, Sean; ZendTo Users Subject: Re: [ZendTo] AutoPickUp Sean, Would another "autolist" script that dumped the details of every single drop-off in the system, as 1 big JSON structure, do what you need? Then you can use your own code to search the data for the drop-offs you're looking for, get the ClaimID and Passcode of the relevant ones, then use "autopickup" to download them. Having that script exist at all is risky, in my view, as it gives anyone who gets access to it "the keys to the castle vault". But then again if, like most people, you're using SQLite3 then it's just saving a hacker the step of working out how the DB schema works. Which would take someone competent about 10 minutes. It's very simple and obvious. Let me know if that would be a good solution for you. Cheers, Jules. On 26/05/2020 21:32, Cole, Sean wrote: We are basically looking to have our students drop documents off and don't want the staff to have to go to their email click on the link to ZendTo, then download the file, then place it in the folder where it has to go. We want o have an automated process to check for any documents a student may have dropped off every 10 minutes. Pick them up and put them in the necessary folder on the server. Thanks for any help you can provide. Sean Cole ________________________________ From: Cole, Sean Sent: Tuesday, May 26, 2020 1:56 PM To: Jules; ZendTo Users Subject: Re: [ZendTo] AutoPickUp Each Drop-off has a different claimID and passcode so if you have 10 drop-offs how can you automate the pickup if you don't have the unique claimID and passcode for each of the 10 drop-offs? Thanks Again for you help, Sean Cole ________________________________ From: Jules Sent: Saturday, May 23, 2020 5:41 AM To: ZendTo Users Cc: Cole, Sean Subject: Re: [ZendTo] AutoPickUp Sean, Before using any of the scripts, you need to create a user that will be only used for driving the automation scripts of ZendTo. Don't use a real user's account, create one just for the purpose. Put that username in the 'automationUsers' setting in preferences.php. For this example, let's set a few things: - The automation user is going to have the username "robot" with a password of "machines". - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" and "bbbPasscodebbb". - The address of your ZendTo site will be "https://your-zendto-site.com/". The site address always goes at the very end of the command, after all the other options. To see the command-line usage: /opt/zendto/bin/autopickup --help Fetch information about the drop-off, without downloading anything: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --list --nofiles https://your-zendto-site.com/ Fetch all the files in the drop-off to the current directory, verifying their checksums, and logging that they were picked up by "user at yourdomain.com": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --checksum --pickedupby "user at yourdomain.com" https://your-zendto-site.com/ Fetch all the files in the drop-off to the directory "/var/tmp/downloads", not bothering with checksums or logging who did it: /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --output "/var/tmp/downloads" https://your-zendto-site.com/ The output of the "--list --nofiles" command above will give you a unique "fileid" number for each of the files in the drop-off. So let's download file number 123, verify its checksum and save it to the file "~/Downloads/my-picked-up-file": /opt/zendto/bin/autopickup --username "robot" --password "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" --file 123 --checksum --output "~/Downloads/my-picked-up-file" https://your-zendto-site.com/ If you are using a locally-signed SSL certificate on your ZendTo server, you may need to add the option --insecure to all of the above examples. To see the "curl" command it creates, which is what does all the work, but not actually run anything, add the option --debug to any of the above examples. Does that help? The point of me using "curl" is that all the script really does is create all the parameters for an HTTP POST request to your ZendTo server, and then pull out the JSON results from the right header in the returned data. The "--debug" option will help you understand what it's doing. Once you have played with it a bit, take a look how the script works (90% is just parsing the command-line!) and you will see how you could use a .Net http request to achieve the same result with your own code running on a Windows server. Cheers, Jules. On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: ?Is anyone using the AutoPickUp Script? Any documentation on the use of the script or examples. Trying to move the files uploaded from the ZendTo server to a Windows server. Regards, Sean Cole Mgr. Network Services SeanCole at sunywcc.edu 914-606-6923 _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. Rain or showers at first. Good, occasionally moderate at first. www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Intelligence is quickness to apprehend as distinct from ability, which is capacity to act wisely on the thing apprehended.' - Alfred North Whitehead www.Zend.To Twitter: @JulesFM Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Sole, Lundy, Fastnet: East 4 or 5 veering southeast 5 or 6 later. Moderate. Fog patches at first. Moderate or good, occasionally very poor at first. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed May 27 17:07:16 2020 From: Jules at Zend.To (Jules) Date: Wed, 27 May 2020 17:07:16 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> <1590573349053.87235@sunywcc.edu> <73fa8e8d-8c58-896f-1869-545914c0ec7e@Zend.To> Message-ID: Dale, For the vast majority of sites, this won't affect things at all. Before you can use *any* of the automation features, you need to manually create a new user on whatever directory service you use (e.g. your Active Directory) and configure that into ZendTo. All the automation scripts then still require that you know not only the exact username, but also know its password. Very few sites ever set up the configuration required to allow these scripts to work at all. If you skip the configuration needed, then the scripts output nothing of any value at all. Cheers, Jules. On 27/05/2020 15:26, Dale E. Qualls via ZendTo wrote: > > If adding this to a release diminished the security, even in a small > way, wouldn't it be best to make it as some type of add-on and not > actually put it in the public release? > > Just my 2 cents. > > > > > > > > > Dale E. Qualls > Director of Information Technology > Pattishall, McAuliffe, Newbury, Hilliard & Geraldson LLP > 200 South Wacker Drive, Suite 2900 > Chicago, IL?60606-5896 > Direct: (312) 554-7979 Main: (312) 554-8000 Fax: (312) 554-8015 > deq at pattishall.com www.pattishall.com > Follow us on Twitter > > > Pattishall Ranks GOLD in the United States?and in Illinois in the > prestigious > WTR 1000 > > ------------------------------------------------------------------------ > The preceding message and any attachments may contain confidential > information protected by the attorney-client or other privilege. You > may not forward this message or any attachments without the permission > of the sender. If you believe that it has been sent to you in error, > please reply to the sender that you received the message in error and > then delete it. Nothing in this email message, including the typed > name of the sender and/or this signature block, is intended to > constitute an electronic signature unless a specific statement to the > contrary is included in the message. > ------------------------------------------------------------------------ > > *From:*ZendTo [mailto:zendto-bounces at zend.to] *On Behalf Of *Jules via > ZendTo > *Sent:* Wednesday, May 27, 2020 9:13 AM > *To:* Cole, Sean > *Cc:* Jules; ZendTo Users list > *Subject:* Re: [ZendTo] AutoPickUp > > External email, exercise caution. > > Sean, > > I've written the script for you. It will be in > /opt/zendto/bin/autolist. Run it without any command-line parameters > to see the usage. It will dump a huge JSON structure as its output. If > you pipe its output through the "jq" command, it will be nicely laid > out for you. > And see > zend.to/automation.php > to learn about the automation scripts in general, and what you need to > configure before you can use them. > > This will be in the next beta release, which will probably happen > tomorrow now. > > Cheers, > Jules. > > On 27/05/2020 10:55, Cole, Sean wrote: > > I thought about the risk as well.? We are more interested in > automating the process, so yes another "autolist" script that > dumped the details of every single drop-off?in the system would be > useful. We will use?firewall rules and permissions to restrict the > access. > > Again Thanks for your assistance. > > Sean > > ------------------------------------------------------------------------ > > *From:*Jules > *Sent:* Wednesday, May 27, 2020 4:30 AM > *To:* Cole, Sean; ZendTo Users > *Subject:* Re: [ZendTo] AutoPickUp > > Sean, > > Would another "autolist" script that dumped the details of every > single drop-off in the system, as 1 big JSON structure, do what > you need? > > Then you can use your own code to search the data for the > drop-offs you're looking for, get the ClaimID and Passcode of the > relevant ones, then use "autopickup" to download them. > > Having that script exist at all is risky, in my view, as it gives > anyone who gets access to it "the keys to the castle vault". But > then again if, like most people, you're using SQLite3 then it's > just saving a hacker the step of working out how the DB schema > works. Which would take someone competent about 10 minutes. It's > very simple and obvious. > > Let me know if that would be a good solution for you. > > Cheers, > Jules. > > On 26/05/2020 21:32, Cole, Sean wrote: > > We are basically looking to have our students drop documents > off and?don't want?the staff to have to go to their email > click on the link to ZendTo, then download the file, then > place it in the folder where it has to go.? We want o have an > automated process to check?for any documents a student may > have?dropped off every 10 minutes.? Pick them up and put > them?in the necessary folder on the server. > > Thanks for any help you can provide. > > Sean Cole > > ------------------------------------------------------------------------ > > *From:*Cole, Sean > *Sent:* Tuesday, May 26, 2020 1:56 PM > *To:* Jules; ZendTo Users > *Subject:* Re: [ZendTo] AutoPickUp > > Each Drop-off has a different claimID and passcode so if you > have 10 drop-offs how can you automate the pickup if you don't > have the unique claimID and passcode for each of the 10 drop-offs? > > Thanks Again for you help, > > Sean Cole > > ------------------------------------------------------------------------ > > *From:*Jules > *Sent:* Saturday, May 23, 2020 5:41 AM > *To:* ZendTo Users > *Cc:* Cole, Sean > *Subject:* Re: [ZendTo] AutoPickUp > > Sean, > > Before using any of the scripts, you need to create a user > that will be only used for driving the automation scripts of > ZendTo. Don't use a real user's account, create one just for > the purpose. > Put that username in the 'automationUsers' setting in > preferences.php. > > For this example, let's set a few things: > - The automation user is going to have the username "robot" > with a password of "machines". > - The claimID and passcode of the drop-off will be > "aaaClaimIDaaa" and "bbbPasscodebbb". > - The address of your ZendTo site will be > "https://your-zendto-site.com/". The site address always goes > at the very end of the command, after all the other options. > > To see the command-line usage: > /opt/zendto/bin/autopickup --help > > Fetch information about the drop-off, without downloading > anything: > /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode > "bbbPasscodebbb" --list --nofiles > https://your-zendto-site.com/ > > Fetch all the files in the drop-off to the current directory, > verifying their checksums, and logging that they were picked > up by "user at yourdomain.com" : > /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode > "bbbPasscodebbb" --checksum --pickedupby "user at yourdomain.com" > https://your-zendto-site.com/ > > > Fetch all the files in the drop-off to the directory > "/var/tmp/downloads", not bothering with checksums or logging > who did it: > /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode > "bbbPasscodebbb" --output "/var/tmp/downloads" > https://your-zendto-site.com/ > > The output of the "--list --nofiles" command above will give > you a unique "fileid" number for each of the files in the > drop-off. So let's download file number 123, verify its > checksum and save it to the file "~/Downloads/my-picked-up-file": > /opt/zendto/bin/autopickup --username "robot" --password > "machines" --claimid "aaaClaimIDaaa" --passcode > "bbbPasscodebbb" --file 123 --checksum --output > "~/Downloads/my-picked-up-file" https://your-zendto-site.com/ > > > If you are using a locally-signed SSL certificate on your > ZendTo server, you may need to add the option > --insecure > to all of the above examples. > > To see the "curl" command it creates, which is what does all > the work, but not actually run anything, add the option > --debug > to any of the above examples. > > Does that help? > > The point of me using "curl" is that all the script really > does is create all the parameters for an HTTP POST request to > your ZendTo server, and then pull out the JSON results from > the right header in the returned data. The "--debug" option > will help you understand what it's doing. > > Once you have played with it a bit, take a look how the script > works (90% is just parsing the command-line!) and you will see > how you could use a .Net http request to achieve the same > result with your own code running on a Windows server. > > Cheers, > Jules. > > On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: > > ?Is anyone using the AutoPickUp Script?? Any documentation > on the use of the script or examples. Trying to move the > files uploaded?from the ZendTo server to a Windows server. > > Regards, > > *Sean Cole* > > Mgr. Network Services > > SeanCole at sunywcc.edu > > 914-606-6923 > > > > _______________________________________________ > > ZendTo mailing list > > ZendTo at zend.to > > http://jul.es/mailman/listinfo/zendto > > > > Jules > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > > Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 > at first. Rough. > > Rain or showers at first. Good, occasionally moderate at first. > > www.Zend.To > > Twitter: @JulesFM > > > > Jules > > -- > > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Intelligence is quickness to apprehend as distinct from ability, > > which is capacity to act wisely on the thing apprehended.' > > - Alfred North Whitehead > > www.Zend.To > > Twitter: @JulesFM > > > > Jules > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > The current UK shipping forecast: > Sole, Lundy, Fastnet: East 4 or 5 veering southeast 5 or 6 later. Moderate. > Fog patches at first. Moderate or good, occasionally very poor at first. > www.Zend.To > Twitter: @JulesFM > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From downloadmalware at gmail.com Thu May 28 10:09:57 2020 From: downloadmalware at gmail.com (Ionescu Gigel) Date: Thu, 28 May 2020 12:09:57 +0300 Subject: [ZendTo] Drop-off files to external users validation References: Message-ID: Hello everyone, We did a lot of changes to our ZendTo instance - currently we only receive files from external to internal networ and only from people who receive a request. I would like your thoughts and advice on the following matter. We want to allow people send files outside of the organisation but we need a four eyes validation - sort of. I tried digging in the code to see mostly where could I implement a flow like this: - internal user drop-off files for an external user - everything is processed until external notification is sent (?) - we notify someone to approve the transfer - make a copy of the files somewhere for visual check if needed - if we have approval, send drop-off and also notify internal user about it with a simple email - if we don't have approval we cancel the drop-off and notify internal user about it with a simple email Because the process can take time, I want to make a new table or db for this where to keep track of what drop-off should be sent and what drop-off should be erased. The last step of sending the drop-off I think cand be easly accomplished with the bin/autodropoff. Where do you think is the best place to stop the normal flow (dropoff.php? lines?) - return a nice string to let ppl know they need approval - and pass all the arguments to a new script that would handle the validation? The thing is dropoff.php is also called by uploads made by external people that receive requests for drop-off. Your help is very much appreciated! Regards, -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu May 28 14:28:59 2020 From: Jules at Zend.To (Jules) Date: Thu, 28 May 2020 14:28:59 +0100 Subject: [ZendTo] AutoPickUp In-Reply-To: References: <1590175515919.90105@sunywcc.edu> <1590515803248.75393@sunywcc.edu> <1590525127578.91835@sunywcc.edu> Message-ID: Sean, I have just released another beta of ZendTo, 5.24-11. This includes the "autolist" command you wanted. I have also added some more documentation about the automation scripts, which is at ??? zend.to/automation which will give you some examples of how to use the commands. Cheers, Jules. On 27/05/2020 09:30, Jules via ZendTo wrote: > Sean, > > Would another "autolist" script that dumped the details of every > single drop-off in the system, as 1 big JSON structure, do what you need? > > Then you can use your own code to search the data for the drop-offs > you're looking for, get the ClaimID and Passcode of the relevant ones, > then use "autopickup" to download them. > > Having that script exist at all is risky, in my view, as it gives > anyone who gets access to it "the keys to the castle vault". But then > again if, like most people, you're using SQLite3 then it's just saving > a hacker the step of working out how the DB schema works. Which would > take someone competent about 10 minutes. It's very simple and obvious. > > Let me know if that would be a good solution for you. > > Cheers, > Jules. > > On 26/05/2020 21:32, Cole, Sean wrote: >> >> We are basically looking to have our students drop documents off >> and?don't want?the staff to have to go to their email click on the >> link to ZendTo, then download the file, then place it in the folder >> where it has to go.? We want o have an automated process to check?for >> any documents a student may have?dropped off every 10 minutes.? Pick >> them up and put them?in the necessary folder on the server. >> >> Thanks for any help you can provide. >> >> Sean Cole >> >> ------------------------------------------------------------------------ >> *From:* Cole, Sean >> *Sent:* Tuesday, May 26, 2020 1:56 PM >> *To:* Jules; ZendTo Users >> *Subject:* Re: [ZendTo] AutoPickUp >> >> Each Drop-off has a different claimID and passcode so if you have 10 >> drop-offs how can you automate the pickup if you don't have the >> unique claimID and passcode for each of the 10 drop-offs? >> >> Thanks Again for you help, >> >> Sean Cole >> >> ------------------------------------------------------------------------ >> *From:* Jules >> *Sent:* Saturday, May 23, 2020 5:41 AM >> *To:* ZendTo Users >> *Cc:* Cole, Sean >> *Subject:* Re: [ZendTo] AutoPickUp >> Sean, >> >> Before using any of the scripts, you need to create a user that will >> be only used for driving the automation scripts of ZendTo. Don't use >> a real user's account, create one just for the purpose. >> Put that username in the 'automationUsers' setting in preferences.php. >> >> For this example, let's set a few things: >> - The automation user is going to have the username "robot" with a >> password of "machines". >> - The claimID and passcode of the drop-off will be "aaaClaimIDaaa" >> and "bbbPasscodebbb". >> - The address of your ZendTo site will be >> "https://your-zendto-site.com/". The site address always goes at the >> very end of the command, after all the other options. >> >> To see the command-line usage: >> ??? /opt/zendto/bin/autopickup --help >> >> Fetch information about the drop-off, without downloading anything: >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --list --nofiles https://your-zendto-site.com/ >> >> Fetch all the files in the drop-off to the current directory, >> verifying their checksums, and logging that they were picked up by >> "user at yourdomain.com": >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --checksum --pickedupby >> "user at yourdomain.com"https://your-zendto-site.com/ >> >> Fetch all the files in the drop-off to the directory >> "/var/tmp/downloads", not bothering with checksums or logging who did it: >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --output "/var/tmp/downloads"https://your-zendto-site.com/ >> >> The output of the "--list --nofiles" command above will give you a >> unique "fileid" number for each of the files in the drop-off. So >> let's download file number 123, verify its checksum and save it to >> the file "~/Downloads/my-picked-up-file": >> ??? /opt/zendto/bin/autopickup --username "robot" --password >> "machines" --claimid "aaaClaimIDaaa" --passcode "bbbPasscodebbb" >> --file 123 --checksum --output >> "~/Downloads/my-picked-up-file"https://your-zendto-site.com/ >> >> If you are using a locally-signed SSL certificate on your ZendTo >> server, you may need to add the option >> ??? --insecure >> to all of the above examples. >> >> To see the "curl" command it creates, which is what does all the >> work, but not actually run anything, add the option >> ??? --debug >> to any of the above examples. >> >> Does that help? >> >> The point of me using "curl" is that all the script really does is >> create all the parameters for an HTTP POST request to your ZendTo >> server, and then pull out the JSON results from the right header in >> the returned data. The "--debug" option will help you understand what >> it's doing. >> >> Once you have played with it a bit, take a look how the script works >> (90% is just parsing the command-line!) and you will see how you >> could use a .Net http request to achieve the same result with your >> own code running on a Windows server. >> >> Cheers, >> Jules. >> >> On 22/05/2020 20:25, Cole, Sean via ZendTo wrote: >>> >>> ?Is anyone using the AutoPickUp Script?? Any documentation on the >>> use of the script or examples. Trying to move the files >>> uploaded?from the ZendTo server to a Windows server. >>> >>> >>> Regards, >>> >>> *Sean Cole* >>> >>> Mgr. Network Services >>> >>> SeanCole at sunywcc.edu >>> >>> 914-606-6923 >>> >>> >>> _______________________________________________ >>> ZendTo mailing list >>> ZendTo at zend.to >>> http://jul.es/mailman/listinfo/zendto >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> The current UK shipping forecast: >> Trafalgar: Northerly or northeasterly 5 to 7, occasionally 4 at first. Rough. >> Rain or showers at first. Good, occasionally moderate at first. >> >> www.Zend.To >> Twitter: @JulesFM > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'Intelligence is quickness to apprehend as distinct from ability, > which is capacity to act wisely on the thing apprehended.' > - Alfred North Whitehead > > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Do not go gentle into that good night, Old age should burn and rave at close of day; Rage, rage against the dying of the light. Though wise men at their end know dark is right, Because their words had forked no lightning they Do not go gentle into that good night. Good men, the last wave by, crying how bright Their frail deeds might have danced in a green bay, Rage, rage against the dying of the light. Wild men who caught and sang the sun in flight, And learn, too late, they grieved it on its way, Do not go gentle into that good night. Grave men, near death, who see with blinding sight Blind eyes could blaze like meteors and be gay, Rage, rage against the dying of the light. And you, my father, there on the sad height, Curse, bless, me now with your fierce tears, I pray. Do not go gentle into that good night. Rage, rage against the dying of the light.' - Dylan Thomas www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.thurston at alaska.gov Fri May 29 23:55:41 2020 From: john.thurston at alaska.gov (John Thurston) Date: Fri, 29 May 2020 14:55:41 -0800 Subject: [ZendTo] Current wisdom for migration to a new host References: <704c4cdc-a687-fd69-4c69-f9abcdf4f23f@alaska.gov> Message-ID: For various reasons, I'm considering doing an installation on a new host rather than an in-place update of ZendTo. Our instance lives behind a proxy, so moving customer traffic between the hosts isn't going to be a problem. What's the current wisdom/recipe for doing such a move while retaining pending customer transactions? -- Do things because you should, not just because you can. John Thurston 907-465-8591 John.Thurston at alaska.gov Department of Administration State of Alaska From Massimo.Forni at turboden.it Sat May 30 08:10:09 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Sat, 30 May 2020 07:10:09 +0000 Subject: [ZendTo] Current wisdom for migration to a new host In-Reply-To: References: <704c4cdc-a687-fd69-4c69-f9abcdf4f23f@alaska.gov> Message-ID: If you use sqlite as a database, just do the new installation, finish the proper configurations and then copy your sqlite db onto the new VM Cheers -----Original Message----- From: ZendTo On Behalf Of John Thurston via ZendTo Sent: sabato 30 maggio 2020 00:56 To: ZendTo Users Cc: John Thurston Subject: [ZendTo] Current wisdom for migration to a new host For various reasons, I'm considering doing an installation on a new host rather than an in-place update of ZendTo. Our instance lives behind a proxy, so moving customer traffic between the hosts isn't going to be a problem. What's the current wisdom/recipe for doing such a move while retaining pending customer transactions? -- Do things because you should, not just because you can. John Thurston 907-465-8591 John.Thurston at alaska.gov Department of Administration State of Alaska _______________________________________________ ZendTo mailing list ZendTo at zend.to https://urldefense.com/v3/__http://jul.es/mailman/listinfo/zendto__;!!BYEqwblc0Q!nqjkHR9Mk9cqvjSkK_laxeDSae8kV8B-3C0qeEOP0GgjOYWNbwbKJS71F2PgH7EglsKlVg$ -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. From zend.to at neilzone.co.uk Sat May 30 08:27:19 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Sat, 30 May 2020 08:27:19 +0100 Subject: [ZendTo] Current wisdom for migration to a new host In-Reply-To: References: <704c4cdc-a687-fd69-4c69-f9abcdf4f23f@alaska.gov> Message-ID: > On 30 May 2020, at 08:10, Massimo Forni via ZendTo wrote: > > If you use sqlite as a database, just do the new installation, finish the proper configurations and then copy your sqlite db onto the new VM I?d have thought you would also need to migrate /var/zendto/ ? the drop-offs themselves are in /var/zendto/dropoffs, not in the db. Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Sat May 30 08:29:31 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Sat, 30 May 2020 07:29:31 +0000 Subject: [ZendTo] Current wisdom for migration to a new host In-Reply-To: References: <704c4cdc-a687-fd69-4c69-f9abcdf4f23f@alaska.gov> <1a47b0beb89f45a6a4350f29de6ebe7a@Mailbox13.turboden.local> Message-ID: Oh yes, it was obvious for me, sorry I didn?t mention it The same can be done if you are using a MySQL DB, just migrate the DB if it?s on the same VM From: zend.to at neilzone.co.uk Sent: sabato 30 maggio 2020 09:27 To: ZendTo Users ; Massimo Forni Subject: Re: [ZendTo] Current wisdom for migration to a new host On 30 May 2020, at 08:10, Massimo Forni via ZendTo > wrote: If you use sqlite as a database, just do the new installation, finish the proper configurations and then copy your sqlite db onto the new VM I?d have thought you would also need to migrate /var/zendto/ ? the drop-offs themselves are in /var/zendto/dropoffs, not in the db. Best wishes Neil __________ -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Sun May 31 10:40:36 2020 From: Jules at Zend.To (Jules) Date: Sun, 31 May 2020 10:40:36 +0100 Subject: [ZendTo] ANNOUNCE: Version 6 released Message-ID: Hi folks! Major new release today. Version 6.0 has landed. The major features since version 5.23 are: ? * Login via OAuth, Yubikeys etc with SAML-based authentication. ? * Uploaded files are now sent in small chunks ('maxChunkSize'), and are automatically retried on failure, to attempt to avoid problems with network security appliances and the Great Firewall of China. ? * Recipients can be made to read and acknowledge some legal text (or instructions) before being able to download files. ? * Users can set the lifetime of a drop-off (within limits) allowing much shorter-lived drop-offs for sensitive data. ? * Now ships in 13 languages. ? * Improved automation ability with new "autolist" command that dumps all drop-off metadata as JSON. ? * Admin logins can be restricted to local IP addresses. ? * internaldomains.conf can now list individual email addresses as well as entire domains, so you can give usage permission to someone with a @gmail.com address, for example. There have been lots of other improvements and fixes since 5.23, for more information on those see the Change Log for all the 5.24 beta releases: ??? zend.to/changelog I've updated all the repositories, so you should be able to just yum/apt upgrade. After updating, run /opt/zendto/bin/upgrade and then, especially if you are using yum or are on a RPM-based system, check the /opt/zendto/templates directory for any *.rpmnew files, and rename them over the top of your old ones. This will be needed if you have edited any of the template files. If you need to change the text in any of the templates, **please** avoid editing the templates (*.tpl) directly as it makes upgrades awkward for you. There's a better way: read ??? zend.to/translators and it will explain how to do it so that future upgrades are smooth, and without editing the *.tpl files themselves. Please report bugs and so on straight away. Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'Gaze not into the abyss, lest you become recognised as an abyss domain expert, and they expect you to keep gazing into the damn thing.' - @nickm_tor www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: