danmindru / responsive-html-email-signature

✨ Template generator for (responsive) emails & email signatures
https://responsive-html-email-signature-generator.com
MIT License
831 stars 246 forks source link

'.' is not recognized - Major noob, send help pls #125

Closed Bozodragon closed 1 year ago

Bozodragon commented 1 year ago

Hi, Really sorry about the raw noobery of it, but I am really keen to use your awesome signature generator (over 30 to do πŸ˜…) and this is my first time trying something like this outside of some work I did in Linux a few years ago.

I have tried to install all the dependencies manually, npm audit fix, --force, --legacy-peer-deps. Nothing changed, and it keeps saying that '.' is not recognised. I am sure I'm missing something blindingly obvious, but sadly my inexperience eyes are getting me nowhere on my own. I would try to roll things back, but I'm honestly not sure where I would need to begin πŸ˜–

Thank you for reading my message!

PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm install npm ERR! code ERESOLVE npm ERR! ERESOLVE could not resolve npm ERR! npm ERR! While resolving: eslint-config-standard@17.1.0 npm ERR! Found: eslint-plugin-promise@4.3.1 npm ERR! node_modules/eslint-plugin-promise npm ERR! dev eslint-plugin-promise@"^4.2.1" from the root project npm ERR! npm ERR! Could not resolve dependency: npm ERR! peer eslint-plugin-promise@"^6.0.0" from eslint-config-standard@17.1.0 npm ERR! node_modules/eslint-config-standard npm ERR! dev eslint-config-standard@"^17.1.0" from the root project npm ERR! npm ERR! Conflicting peer dependency: eslint-plugin-promise@6.1.1 npm ERR! node_modules/eslint-plugin-promise npm ERR! peer eslint-plugin-promise@"^6.0.0" from eslint-config-standard@17.1.0 npm ERR! node_modules/eslint-config-standard npm ERR! dev eslint-config-standard@"^17.1.0" from the root project npm ERR! npm ERR! Fix the upstream dependency conflict, or retry npm ERR! this command with --force or --legacy-peer-deps npm ERR! to accept an incorrect (and potentially broken) dependency resolution. npm ERR! npm ERR! npm ERR! For a full report see: npm ERR! C:\Users\Dell\AppData\Local\npm-cache_logs\2023-07-07T14_36_35_995Z-eresolve-report.txt

npm ERR! A complete log of this run can be found in: npm ERR! C:\Users\Dell\AppData\Local\npm-cache_logs\2023-07-07T14_36_35_995Z-debug-0.log PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm audit

npm audit report

bl <1.2.3 Severity: moderate Remote Memory Exposure in bl - https://github.com/advisories/GHSA-pp7h-53gx-mx7r No fix available node_modules/npm/node_modules/request/node_modules/bl request Depends on vulnerable versions of bl Depends on vulnerable versions of hawk Depends on vulnerable versions of tunnel-agent node_modules/npm/node_modules/request node-gyp <=7.1.2 Depends on vulnerable versions of request Depends on vulnerable versions of semver Depends on vulnerable versions of tar node_modules/npm/node_modules/node-gyp npm <=9.7.1 Depends on vulnerable versions of chownr Depends on vulnerable versions of fstream Depends on vulnerable versions of hosted-git-info Depends on vulnerable versions of ini Depends on vulnerable versions of init-package-json Depends on vulnerable versions of mkdirp Depends on vulnerable versions of node-gyp Depends on vulnerable versions of normalize-package-data Depends on vulnerable versions of npm-install-checks Depends on vulnerable versions of npm-package-arg Depends on vulnerable versions of npm-registry-client Depends on vulnerable versions of npm-user-validate Depends on vulnerable versions of read-installed Depends on vulnerable versions of read-package-json Depends on vulnerable versions of read-package-tree Depends on vulnerable versions of realize-package-specifier Depends on vulnerable versions of request Depends on vulnerable versions of semver Depends on vulnerable versions of tar node_modules/npm david <=12.0.0 Depends on vulnerable versions of npm Depends on vulnerable versions of semver node_modules/david gulp-david Depends on vulnerable versions of david node_modules/gulp-david

brace-expansion <1.1.7 Severity: high ReDoS in brace-expansion - https://github.com/advisories/GHSA-832h-xg76-4gv6 fix available via npm audit fix node_modules/npm/node_modules/fstream-npm/node_modules/fstream-ignore/node_modules/minimatch/node_modules/brace-expansion node_modules/npm/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion node_modules/npm/node_modules/init-package-json/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion node_modules/npm/node_modules/node-gyp/node_modules/minimatch/node_modules/brace-expansion node_modules/npm/node_modules/read-package-json/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion

braces <=2.3.0 Regular Expression Denial of Service in braces - https://github.com/advisories/GHSA-g95f-p29q-9xw4 Regular Expression Denial of Service (ReDoS) in braces - https://github.com/advisories/GHSA-cwfw-4gq5-mrqx fix available via npm audit fix node_modules/matchdep/node_modules/braces micromatch 0.2.0 - 2.3.11 Depends on vulnerable versions of braces Depends on vulnerable versions of parse-glob node_modules/matchdep/node_modules/micromatch matchdep 1.0.1 Depends on vulnerable versions of micromatch node_modules/matchdep

chownr <1.1.0 Time-of-check Time-of-use (TOCTOU) Race Condition in chownr - https://github.com/advisories/GHSA-c6rq-rjc2-86v2 No fix available node_modules/npm/node_modules/chownr

copy-props <2.0.5 Severity: high Prototype Pollution in copy-props - https://github.com/advisories/GHSA-897m-rjf5-jp39 fix available via npm audit fix --force Will install gulp-cli@2.3.0, which is a breaking change node_modules/copy-props gulp-cli >=1.0.0 Depends on vulnerable versions of copy-props Depends on vulnerable versions of wreck Depends on vulnerable versions of yargs node_modules/gulp-cli node_modules/gulp/node_modules/gulp-cli

cryptiles <=4.1.1 Severity: critical Insufficient Entropy in cryptiles - https://github.com/advisories/GHSA-rq8g-5pc5-wrhr Depends on vulnerable versions of boom No fix available node_modules/npm/node_modules/request/node_modules/hawk/node_modules/cryptiles hawk <=9.0.0 Depends on vulnerable versions of boom Depends on vulnerable versions of cryptiles Depends on vulnerable versions of hoek Depends on vulnerable versions of sntp node_modules/npm/node_modules/request/node_modules/hawk

debug <=2.6.8 Severity: high debug Inefficient Regular Expression Complexity vulnerability - https://github.com/advisories/GHSA-9vvw-cc9w-f27h Regular Expression Denial of Service in debug - https://github.com/advisories/GHSA-gxpj-cx7g-858c Depends on vulnerable versions of ms fix available via npm audit fix node_modules/npm/node_modules/node-gyp/node_modules/path-array/node_modules/array-index/node_modules/debug

degenerator <3.0.1 Severity: high Code Injection in pac-resolver - https://github.com/advisories/GHSA-9j49-mfvp-vmhm fix available via npm audit fix node_modules/degenerator pac-resolver <=4.2.0 Depends on vulnerable versions of degenerator node_modules/pac-resolver pac-proxy-agent <=4.1.0 Depends on vulnerable versions of pac-resolver node_modules/pac-proxy-agent proxy-agent 1.1.0 - 4.0.1 Depends on vulnerable versions of pac-proxy-agent node_modules/proxy-agent superagent-proxy 0.4.0 - 2.1.0 Depends on vulnerable versions of proxy-agent node_modules/superagent-proxy remote-content 1.0.3 - 2.0.0 Depends on vulnerable versions of superagent-proxy node_modules/remote-content href-content 1.0.5 - 2.0.0 Depends on vulnerable versions of remote-content node_modules/href-content

extend 3.0.0 - 3.0.1 Severity: moderate Prototype Pollution in extend - https://github.com/advisories/GHSA-qrmc-fj45-qfc2 fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/extend

fstream <1.0.12 Severity: high Arbitrary File Overwrite in fstream - https://github.com/advisories/GHSA-xf7w-r453-m56c No fix available node_modules/npm/node_modules/fstream

glob-parent <5.1.2 Severity: high glob-parent before 5.1.2 vulnerable to Regular Expression Denial of Service in enclosure regex - https://github.com/advisories/GHSA-ww39-953v-wcq6 No fix available node_modules/chokidar/node_modules/glob-parent node_modules/glob-base/node_modules/glob-parent node_modules/glob-stream/node_modules/glob-parent chokidar 1.0.0-rc1 - 2.1.8 Depends on vulnerable versions of glob-parent node_modules/chokidar glob-watcher 3.0.0 - 5.0.5 Depends on vulnerable versions of chokidar node_modules/glob-watcher glob-base Depends on vulnerable versions of glob-parent node_modules/glob-base parse-glob >=2.1.0 Depends on vulnerable versions of glob-base node_modules/parse-glob glob-stream 5.3.0 - 6.1.0 Depends on vulnerable versions of glob-parent node_modules/glob-stream vinyl-fs 2.4.2 - 3.0.3 Depends on vulnerable versions of glob-stream node_modules/vinyl-fs gulp >=4.0.0 Depends on vulnerable versions of glob-watcher Depends on vulnerable versions of gulp-cli Depends on vulnerable versions of vinyl-fs node_modules/gulp gulp-inline-images-no-http Depends on vulnerable versions of cheerio Depends on vulnerable versions of gulp node_modules/gulp-inline-images-no-http

hoek <4.2.1 Severity: moderate Prototype Pollution in hoek - https://github.com/advisories/GHSA-jp4x-w63m-7wgm No fix available node_modules/hoek node_modules/npm/node_modules/request/node_modules/hawk/node_modules/hoek boom <=3.1.2 Depends on vulnerable versions of hoek node_modules/boom node_modules/npm/node_modules/request/node_modules/hawk/node_modules/boom wreck <=7.2.0 Depends on vulnerable versions of boom Depends on vulnerable versions of hoek node_modules/wreck sntp 0.0.0 || 0.1.1 - 2.0.0 Depends on vulnerable versions of hoek node_modules/npm/node_modules/request/node_modules/hawk/node_modules/sntp

hosted-git-info <2.8.9 Severity: moderate Regular Expression Denial of Service in hosted-git-info - https://github.com/advisories/GHSA-43f8-2h32-f4cj No fix available node_modules/npm/node_modules/hosted-git-info

ini <1.3.6 Severity: high ini before 1.3.6 vulnerable to Prototype Pollution via ini.parse - https://github.com/advisories/GHSA-qqgx-2p2h-9c37 No fix available node_modules/npm/node_modules/ini

is-my-json-valid 2.0.0 - 2.20.5 Severity: high Regular expression deinal of service (ReDoS) in is-my-json-valid - https://github.com/advisories/GHSA-4hpf-3wq7-5rpr Regular Expression Denial of Service in is-my-json-valid - https://github.com/advisories/GHSA-f522-ffg8-j8r6 Depends on vulnerable versions of jsonpointer fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/har-validator/node_modules/is-my-json-valid

json-schema <0.4.0 Severity: critical json-schema is vulnerable to Prototype Pollution - https://github.com/advisories/GHSA-896r-f27r-55mw fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/http-signature/node_modules/jsprim/node_modules/json-schema jsprim 0.3.0 - 1.4.1 || 2.0.0 - 2.0.1 Depends on vulnerable versions of json-schema node_modules/npm/node_modules/request/node_modules/http-signature/node_modules/jsprim

jsonpointer <5.0.0 Severity: moderate Prototype Pollution in node-jsonpointer - https://github.com/advisories/GHSA-282f-qqgm-c34q fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/har-validator/node_modules/is-my-json-valid/node_modules/jsonpointer

lodash <=4.17.20 Severity: critical Regular Expression Denial of Service (ReDoS) in lodash - https://github.com/advisories/GHSA-x5rq-j2xg-h7qm Prototype Pollution in lodash - https://github.com/advisories/GHSA-4xc9-xhrj-v574 Prototype Pollution in lodash - https://github.com/advisories/GHSA-fvqr-27wr-82fm Prototype Pollution in lodash - https://github.com/advisories/GHSA-jf85-cpcp-j695 Prototype Pollution in lodash - https://github.com/advisories/GHSA-p6mc-m468-83gw Command Injection in lodash - https://github.com/advisories/GHSA-35jh-r3h4-6jhm Regular Expression Denial of Service (ReDoS) in lodash - https://github.com/advisories/GHSA-29mw-wpgm-hmr9 No fix available node_modules/inline-css/node_modules/lodash node_modules/list-stylesheets/node_modules/lodash node_modules/style-data/node_modules/lodash cheerio 0.14.0 - 1.0.0-rc.3 Depends on vulnerable versions of css-select Depends on vulnerable versions of lodash node_modules/cheerio node_modules/inline-css/node_modules/cheerio node_modules/list-stylesheets/node_modules/cheerio node_modules/style-data/node_modules/cheerio gulp-minify-inline * Depends on vulnerable versions of cheerio Depends on vulnerable versions of gulp-util node_modules/gulp-minify-inline inline-css <=2.2.3 Depends on vulnerable versions of cheerio node_modules/inline-css gulp-inline-css <=3.1.1 Depends on vulnerable versions of gulp-util Depends on vulnerable versions of inline-css node_modules/gulp-inline-css list-stylesheets <=1.1.0 Depends on vulnerable versions of cheerio node_modules/list-stylesheets style-data <=1.1.2 Depends on vulnerable versions of cheerio node_modules/style-data

lodash.template <4.5.0 Severity: critical Prototype Pollution in lodash - https://github.com/advisories/GHSA-jf85-cpcp-j695 fix available via npm audit fix --force Will install gulp-inline-css@4.0.0, which is a breaking change node_modules/lodash.template gulp-util >=1.1.0 Depends on vulnerable versions of lodash.template node_modules/gulp-util

minimatch <3.0.5 Severity: high minimatch ReDoS vulnerability - https://github.com/advisories/GHSA-f8q6-p94x-37v3 fix available via npm audit fix node_modules/npm/node_modules/fstream-npm/node_modules/fstream-ignore/node_modules/minimatch node_modules/npm/node_modules/glob/node_modules/minimatch node_modules/npm/node_modules/init-package-json/node_modules/glob/node_modules/minimatch node_modules/npm/node_modules/node-gyp/node_modules/minimatch node_modules/npm/node_modules/read-package-json/node_modules/glob/node_modules/minimatch

minimist <=0.2.3 Severity: critical Prototype Pollution in minimist - https://github.com/advisories/GHSA-vh95-rmgr-6w4m Prototype Pollution in minimist - https://github.com/advisories/GHSA-xvch-5gv4-984h No fix available node_modules/npm/node_modules/mkdirp/node_modules/minimist mkdirp 0.4.1 - 0.5.1 Depends on vulnerable versions of minimist node_modules/npm/node_modules/mkdirp

ms <2.0.0 Severity: moderate Vercel ms Inefficient Regular Expression Complexity vulnerability - https://github.com/advisories/GHSA-w9mr-4mfr-499f fix available via npm audit fix node_modules/npm/node_modules/node-gyp/node_modules/path-array/node_modules/array-index/node_modules/debug/node_modules/ms

npm-user-validate <=1.0.0 Severity: high Regular Expression Denial of Service in npm-user-validate - https://github.com/advisories/GHSA-xgh6-85xh-479p Regular expression denial of service in npm-user-validate - https://github.com/advisories/GHSA-pw54-mh39-w3hc No fix available node_modules/npm/node_modules/npm-user-validate

nth-check <2.0.1 Severity: high Inefficient Regular Expression Complexity in nth-check - https://github.com/advisories/GHSA-rp65-9cf3-cjxr No fix available node_modules/nth-check css-select <=3.1.0 Depends on vulnerable versions of nth-check node_modules/css-select

qs <=6.2.3 Severity: high Prototype Pollution Protection Bypass in qs - https://github.com/advisories/GHSA-gqgv-6jq5-jjj9 qs vulnerable to Prototype Pollution - https://github.com/advisories/GHSA-hrpp-h998-j3pp fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/qs

semver <7.5.2 Severity: moderate semver vulnerable to Regular Expression Denial of Service - https://github.com/advisories/GHSA-c2qf-rxjj-qqgw fix available via npm audit fix --force Will install gulp-cli@2.3.0, which is a breaking change node_modules/npm/node_modules/semver node_modules/semver init-package-json <=2.0.0 Depends on vulnerable versions of npm-package-arg Depends on vulnerable versions of read-package-json Depends on vulnerable versions of semver node_modules/npm/node_modules/init-package-json make-dir 2.0.0 - 3.1.0 Depends on vulnerable versions of semver node_modules/make-dir less >=3.11.2 Depends on vulnerable versions of make-dir node_modules/less normalize-package-data <=2.5.0 Depends on vulnerable versions of semver node_modules/normalize-package-data node_modules/npm/node_modules/normalize-package-data npm-registry-client Depends on vulnerable versions of normalize-package-data Depends on vulnerable versions of npm-package-arg Depends on vulnerable versions of request Depends on vulnerable versions of semver node_modules/npm/node_modules/npm-registry-client read-package-json 0.4.0 - 2.1.2 Depends on vulnerable versions of normalize-package-data node_modules/npm/node_modules/read-package-json read-installed Depends on vulnerable versions of read-package-json Depends on vulnerable versions of semver node_modules/npm/node_modules/read-installed read-package-tree Depends on vulnerable versions of read-package-json node_modules/npm/node_modules/read-package-tree read-pkg <=5.2.0 Depends on vulnerable versions of normalize-package-data node_modules/read-pkg read-pkg-up <=7.0.1 Depends on vulnerable versions of read-pkg node_modules/read-pkg-up yargs 4.0.0-alpha1 - 9.0.1 Depends on vulnerable versions of read-pkg-up node_modules/gulp/node_modules/yargs npm-install-checks <=3.0.2 Depends on vulnerable versions of semver node_modules/npm/node_modules/npm-install-checks npm-package-arg <=7.0.0 Depends on vulnerable versions of semver node_modules/npm/node_modules/npm-package-arg realize-package-specifier Depends on vulnerable versions of npm-package-arg node_modules/npm/node_modules/realize-package-specifier

sshpk <1.13.2 Severity: high Regular Expression Denial of Service in sshpk - https://github.com/advisories/GHSA-2m39-62fm-q8r3 fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/http-signature/node_modules/sshpk

stringstream <0.0.6 Severity: moderate Out-of-bounds Read in stringstream - https://github.com/advisories/GHSA-mf6x-7mm4-x2g7 fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/stringstream

tar <=4.4.17 Severity: high Arbitrary File Creation/Overwrite due to insufficient absolute path sanitization - https://github.com/advisories/GHSA-3jfq-g458-7qm9 Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning - https://github.com/advisories/GHSA-r628-mhmh-qjhw
Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links - https://github.com/advisories/GHSA-9r2w-394v-53qc Arbitrary File Creation/Overwrite on Windows via insufficient relative path sanitization - https://github.com/advisories/GHSA-5955-9wpr-37jh Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links - https://github.com/advisories/GHSA-qq89-hq3f-393p Arbitrary File Overwrite in tar - https://github.com/advisories/GHSA-j44m-qm6p-hp7m No fix available node_modules/npm/node_modules/tar

tough-cookie <2.3.3 Severity: high Regular Expression Denial of Service in tough-cookie - https://github.com/advisories/GHSA-g7q5-pjjr-gqvp fix available via npm audit fix node_modules/npm/node_modules/request/node_modules/tough-cookie

tunnel-agent <0.6.0 Severity: moderate Memory Exposure in tunnel-agent - https://github.com/advisories/GHSA-xc7v-wxcw-j472 No fix available node_modules/npm/node_modules/request/node_modules/tunnel-agent

underscore 1.3.2 - 1.12.0 Severity: critical Arbitrary Code Execution in underscore - https://github.com/advisories/GHSA-cf4h-3jhx-xvhq fix available via npm audit fix node_modules/underscore nomnom >=1.6.0 Depends on vulnerable versions of underscore node_modules/nomnom

83 vulnerabilities (3 low, 28 moderate, 34 high, 18 critical)

To address issues that do not require attention, run: npm audit fix

To address all issues possible (including breaking changes), run: npm audit fix --force

Some issues need review, and may require choosing a different dependency. PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm start

responsive-html-email-signature@6.2.0 start ./node_modules/.bin/gulp

'.' is not recognized as an internal or external command, operable program or batch file.

danmindru commented 1 year ago

hey! no problem haha. let's try to figure this out. you are on node v18, which has some changes in handling peer dependencies.

but no worries, we have a few options.

Can you try running the install command with --legacy-peer-deps: npm install --legacy-peer-deps Afterwards you can try to run npm start again.

Otherwise, I can try to mend things for node v18.

Alternatively, you can also downgrade to i.e. node v16 to get things working.

let me know if you managed to get further!

Bozodragon commented 1 year ago

Hey, Thanks for taking the time to help πŸ₯²

The install looked somewhat promising, but the run did the same thing.

I then rolled back to node 16.20.1 and tried again with similar effects. I also tried with legacy-peer-deps on node 16, but regardless of whether the install threw up issues or not, start always returns:

responsive-html-email-signature@6.2.0 start ./node_modules/.bin/gulp

'.' is not recognized as an internal or external command, operable program or batch file.

Thanks again!

With node 18:

PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm install --legacy-peer-deps

up to date, audited 1396 packages in 14s

135 packages are looking for funding run npm fund for details

83 vulnerabilities (3 low, 28 moderate, 38 high, 14 critical)

To address issues that do not require attention, run: npm audit fix

To address all issues possible (including breaking changes), run: npm audit fix --force

Some issues need review, and may require choosing a different dependency.

Run npm audit for details. PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm start

responsive-html-email-signature@6.2.0 start ./node_modules/.bin/gulp

'.' is not recognized as an internal or external command, operable program or batch file.

With node 16:

PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm install npm ERR! code ERESOLVE npm ERR! ERESOLVE could not resolve npm ERR! npm ERR! While resolving: eslint-config-standard@17.1.0 npm ERR! Found: eslint-plugin-promise@4.3.1 npm ERR! node_modules/eslint-plugin-promise npm ERR! dev eslint-plugin-promise@"^4.2.1" from the root project npm ERR! npm ERR! Could not resolve dependency: npm ERR! peer eslint-plugin-promise@"^6.0.0" from eslint-config-standard@17.1.0 npm ERR! node_modules/eslint-config-standard npm ERR! dev eslint-config-standard@"^17.1.0" from the root project npm ERR! npm ERR! Conflicting peer dependency: eslint-plugin-promise@6.1.1 npm ERR! node_modules/eslint-plugin-promise npm ERR! peer eslint-plugin-promise@"^6.0.0" from eslint-config-standard@17.1.0 npm ERR! node_modules/eslint-config-standard npm ERR! dev eslint-config-standard@"^17.1.0" from the root project npm ERR! npm ERR! Fix the upstream dependency conflict, or retry npm ERR! this command with --force, or --legacy-peer-deps npm ERR! to accept an incorrect (and potentially broken) dependency resolution. npm ERR! npm ERR! See C:\Users\Dell\AppData\Local\npm-cache\eresolve-report.txt for a full report.

npm ERR! A complete log of this run can be found in: npm ERR! C:\Users\Dell\AppData\Local\npm-cache_logs\2023-07-10T11_14_19_952Z-debug-0.log PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm start

responsive-html-email-signature@6.2.0 start ./node_modules/.bin/gulp

'.' is not recognized as an internal or external command, operable program or batch file.

With node 16 and legacy-peer-deps:

PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm install --legacy-peer-deps

up to date, audited 1396 packages in 18s

135 packages are looking for funding run npm fund for details

83 vulnerabilities (3 low, 28 moderate, 38 high, 14 critical)

To address issues that do not require attention, run: npm audit fix

To address all issues possible (including breaking changes), run: npm audit fix --force

Some issues need review, and may require choosing a different dependency.

Run npm audit for details. PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm start

responsive-html-email-signature@6.2.0 start ./node_modules/.bin/gulp

'.' is not recognized as an internal or external command, operable program or batch file.

danmindru commented 1 year ago

hi again!

the node 18 one looks good installation-wise.

With node 18:

PS C:\Users\Dell\Documents\GitHub\responsive-html-email-signature> npm install --legacy-peer-deps

up to date, audited 1396 packages in 14s

I'd like you to try one more thing, otherwise I'll need to jump into the newer version of node and see what it takes to add support.

After you do the install on node 18, can you run the command gulp?

# make sure you delete the node_modules directory first 
npm install --legacy-peer-deps
gulp

let me know if that gets you anywhere.

Bozodragon commented 1 year ago

Thank you!

That worked, I am up and running 😊

Now to adapt the design to match the brief, wish me luck!

Thanks again for all your help, you're a life saver ❀️

danmindru commented 1 year ago

hey that's great news! Best of luck with the design πŸ™Œ

Cheers, Dan