Changes to '2.1-stable'

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Wed Jul 13 11:13:22 CEST 2011


New branch '2.1-stable' available with the following commits:
commit 497b2a1884e95339a1c4ff1d71ea30a237b742ab
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Dec 12 16:40:50 2007 +0100

    Fixed resmgr connection address for IMAP server if public imap port is disabled.

commit 1a3f9017284dbf6e0782ab68a2c80a93d9555c2f
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Dec 12 15:40:17 2007 +0100

    Don't trigger the loop detection for two servers on one machine (kolab/issue26)

commit 35dfd735ce605cbb786e8448f19eb1ad1b88f65b
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Nov 22 18:01:34 2007 +0100

    Forgot to allow binding postfix to a certain IP

commit 46e005e17a3f95f13ca4a14362a2b69bd3cbd318
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Sep 27 17:54:39 2007 +0200

    Fix bootstrap for @@@slurpd_addr@@@ and @@@slurpd_port@@@ in slapd.conf.template

commit 07efcd257fc9e46925a3bfa531d44784b52324d5
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 19 19:06:42 2007 +0200

    Determine connect_addr and use it for connecting to Kolab services.

commit 8cc53cfc7b627f8866aee1cc1a7a1d3cc22a8e18
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 19 19:06:11 2007 +0200

    Allow to bind servives to a specific IP address.

commit 692d0e0b7a7b2f40c2d293d1f0d5bc6b812ad3c6
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 19 19:05:49 2007 +0200

    Make cyrus configs use local_addr setting

commit 5940e90f5ecad4e4fe99c4a8a3937b42d8e131c4
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 19 19:05:27 2007 +0200

    Rename mailfilter_addr to local_addr for more generic use

commit eecc479f8ff44677a417dd02b651372c84d03e5f
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 5 17:53:00 2007 +0200

    New kolab.globals setting: mailfilter_addr (defaults to 127.0.0.1)

commit 52401105e9c12ebfa4e79093dc54ce1d22e5c4c1
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 5 17:52:21 2007 +0200

    slapd.conf.template: Use slurpd_addr/slurpd_port instead of fixed value

commit 65b82edc1bac762d579bc3950267eecbf8fc8b2b
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Sep 5 17:50:49 2007 +0200

    rc.conf.template: Disable spamd, hourly instead of daily clamav updates

commit 821919244a0b223286f77196a9910a1ce043092f
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Jul 26 14:42:03 2007 +0200

    templates/master.cf.template.in: Add missing discard service.

commit 961fd6601cb216b350b75aaf651cb10771853702
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Fri Jul 20 22:14:59 2007 +0200

    Fix kolab/issue1862 (dist_conf/kolab: Use settings from OpenPKG installation)

commit dd816189a96d2e3cc383e0699f226218ab871c34
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Fri Jul 20 18:36:59 2007 +0200

    Make changing user names easier for dist_conf/kolab (see kolab/issue1862)

commit 496580bb362456cd4c721759786bb616aac0274f
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Jul 19 18:47:47 2007 +0200

    Fix kolab/issue1861 (imapd.conf.template: primary domain listed twice in loginrealms)

commit 4458db40ef3a349fb4e9a545eca1855e0b582d15
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Jul 19 17:45:22 2007 +0200

    Fix kolab/issue1025 (loading policy bank "MYUSERS": unknown field "mynetworks")

commit a1ba0b8350dc8b630bb6737cf02bfe1781b9d7a2
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Mon Jul 16 18:05:16 2007 +0200

    Reverted kolabAllowSMTPRecipient changes for kolab_2_1_branch:
    
    cvs diff -u -d -r1.19 -r1.20 kolab-webadmin/kolab-webadmin/www/admin/user/user.php.in|patch -p0 -s -R
    cvs diff -u -d -r1.13 -r1.14 kolabd/kolabd/templates/slapd.conf.template.in|patch -p0 -s -R
    cvs diff -u -d -r1.22 -r1.24 kolabd/kolabd/kolab2.schema|patch -p0 -s -R

commit 89e0b0a7d8ff56e63b0f44f59cde3459c8d7aea5
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Jul 2 23:17:34 2007 +0200

    Martin Konold: Access control to 'kolabAllowSMTPRecipient' is limited to domain maintainers and
    administrators.

commit 167170c8925947be204663f84b0aff5ead1d0608
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Wed Jun 27 14:08:32 2007 +0200

       * dist_conf/suse:
    
       The emailserver_socket is stored in $(libexecdir) and not in $(libdir). This
       fixes a x86_64 issue.

commit 738d8022d856516a2b1a18ebd0266f831588b630
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Tue Jun 19 08:29:09 2007 +0200

    Martin Konold: https://intevation.de/roundup/kolab/issue1800 applied fix for debian port.

commit b3f7d50410a45074401a8d061125b33fcef6e539
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue Jun 5 12:59:58 2007 +0200

    Increase slapd idletimeout for free/busy regeneration (kolab/issue1693)
    
    Running generatefb.php accessed the LDAP for each user.
    Generating pfb files can take some time for a single user if he has
    many appointments.

commit 485dda2d5f5739acaffcd82e4f08919b51a2a665
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Jun 4 08:38:00 2007 +0200

    *** empty log message ***

commit 7ed4fa73453f5f67837c43440fc02c0d5c242b3f
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Fri May 11 12:06:19 2007 +0200

    	* templates/saslauthd.conf.template.in (ldap_bind_pw):
    
    	kolab/issue1126 (ldap_simple_bind() failed and Domain/Realm not available)
    	https://intevation.de/roundup/kolab/issue1126
    
    	Partial fix for this issue (should remove the "Domain/Realm not
    	available" message)

commit 4496d914b8bf3af6c45c9bfb77238601b9ae5af0
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed May 9 12:16:24 2007 +0200

    Fix kolab/issue1560 (postfix modifies message/rfc822 MIME parts):
    Tell postfix to not parse and modify headers of message/rfc822 attachments

commit 6e91459427d4a88c804232056640ef0a58936855
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Mon May 7 22:20:52 2007 +0200

    2007-05-07  Gunnar Wrobel  <p at rdus.de>
    
    	* Makefile.am (ldapschema_FILES):
    
    	Added the necessary line to install the horde.schema file.
    
    	* horde.schema:
    
    	Added the horde.schema from horde cvs.
    
    	* templates/slapd.conf.template.in:
    
    	Added commented horde.schema. Users may uncomment this if they
    	wish to use horde.

commit cd61970f050723eed8d875a8b5fffb115fddf6ee
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue May 1 10:16:54 2007 +0200

    Reverted verify_subdomains parameter to previous/correct setting (true).

commit 77f50fdd1cefc56da49ecc8ab1a8c853d78bbe6f
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Apr 26 18:22:23 2007 +0200

    Added parameters for kolab/issue974 (from rewriting text) to config,
    porting changes done to one or the other config in this process.

commit d3806cf35ecb6a3ee40cb65648174d1783c280d8
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Apr 19 19:26:31 2007 +0200

    Reformatted smtpd_recipient_restrictions and smtpd_sender_restrictions
    
    While this doesn't fix a bug, it makes these lines easier to understand and
    maintain, e.g. when you want to insert permit_sasl_authenticated in
    smtpd_sender_restrictions.

commit c586e04e2cb0cdbb77b457b0776a48e33f6b6ab4
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue Apr 17 19:09:57 2007 +0200

    Add ScanPDF option (new in clamav 0.90.2)

commit 32a87bc9f284085c29d79bfd3ddda736ce1b30b9
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Thu Apr 12 13:52:24 2007 +0200

    	* templates/cyrus.conf.template.in (OWNERSHIP):
    
    	Exchange ctl_deliver with cyr_expire as mentioned in
    	http://cyrusimap.web.cmu.edu/imapd/changes.html (Changes to the
    	Cyrus IMAP Server since 2.1.x). Reported by Alain Spineux.

commit f31d65c7e55a22f625c21a9a70ac580064dfb4f1
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Thu Mar 22 19:12:52 2007 +0100

    No warnings when running postmap (expected format: key whitespace value)

commit faf68103d7bbd3157328649d46aedf7d9a7e88d4
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Thu Mar 22 12:51:42 2007 +0100

    	* templates/resmgr.conf.template.in:
    
    	Prevent error messages like "No configuration variable
    	corresponding to `kolabfilter-verify-from-header' exists" within
    	the kolabconf log. Resolves:
    	kolab/issue1638 (https://intevation.de/roundup/kolab/issue1638)

commit af7e1dddf9ec289f5b5955e6bf2aef6940d74507
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Mar 2 05:40:21 2007 +0100

    no default really

commit 25503fffb438b485b86f3d24459dedc8d45da766
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Mar 2 05:37:10 2007 +0100

    switch to db4 for php fb

commit b63b3abf58875ab29ed606a36368b42e3c175c34
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue Feb 27 19:01:03 2007 +0100

    Make "database monitor" the second database and restrict access to manager.
    
    kolab/issue1484 (Warnings using openldap = 2.3.27-2.20061018_kolab) was caused
    by having "database monitor" before the real database.
    
    The ACL which should restrict access to cn=Monitor was only applied to the
    real database, moved it directly below "database monitor" to the end of the
    file.

commit 310a17956ab23065d368ff197ad15e0b313e58e5
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Sat Feb 17 11:31:19 2007 +0100

    Keep the original @local_domains_acl/$mydomain example in amavisd.conf.template.in
    
    I thought about just removing the "$mydomain and its subdomains" comment,
    but having an additional example isn't bad.

commit 47cffcdd2f9686792ccde3cfe6671e68c4680636
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Feb 14 18:44:17 2007 +0100

    Added clamav 0.90 with new config templates, release-notes and obmtool.conf

commit 1588e62236802318011092b540a90e7809b2cff3
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Feb 14 14:01:54 2007 +0100

    Don't pass notifications and quarantined mails through amavisd-new twice.
    
    This breaks mail loops when quarantined mails are sent to an email address,
    where setting spam_lovers was enough in older releases.

commit f3bad2c59f75355cf5c10b1bf4d8fbd99118a2b2
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue Feb 13 15:15:41 2007 +0100

    Corrected typo in kolabd/dist_conf/suse: /bin/bar -> /bin/tar

commit f965b1d628cf1f50c7ee1b3f472d629f1f3ad9fa
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Sun Feb 11 15:47:51 2007 +0100

    * dist_conf/suse, dist_conf/kolab/, dist_conf/common,
      dist_conf/gentoo: Added new variable TAR
    * kolab_bootstrap.in: Added a condition to the slave setup so that
      it won't try to edit the @sysconfdir@/rc.conf file if kolabd was built
      with --without-openpkg

commit 0c209b87f65c2f8d2d6cd36b1828462f96d8450c
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Feb 6 15:53:43 2007 +0100

    fix the path to the freebusy directory

commit f177b3b8e3c1f80ec9229d9414d5d366153b0a8f
Author: Sascha Wilde <wilde at intevation.de>
Date:   Mon Feb 5 18:23:11 2007 +0100

    Fix: Freebusy was broken after merge of the configuration files.
    Just kept the gdbm specific settings, reverted the obscure rest.

commit ffa3c94d8fbe674f84efdc9f7c52b402b4a62e1d
Author: Sascha Wilde <wilde at intevation.de>
Date:   Mon Feb 5 15:57:00 2007 +0100

    Fixed the fix for the fix for issue1507.
    Actually the last fix was a bit to secure...

commit abda1f878e9100c8d835145f3b9daddb8596debd
Author: Sascha Wilde <wilde at intevation.de>
Date:   Fri Feb 2 17:12:17 2007 +0100

    Fixed restrictions on /fbview.  Fixes issue 1507.

commit 1a6de503433dfe5df0805abe1340bf604c6cb561
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Jan 29 11:45:45 2007 +0100

    Martin Konold: Patch from Jørgen H. Fjeld for issue#1550

commit 9b75da475e52de19629d7c350610a7797bbd1721
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Sun Jan 28 16:29:18 2007 +0100

    Martin Konold: Added refint and unique overlays to OpenLDAP configuration as proposed in https://intevation.de/roundup/kolab/issue1575.
    Tested with Kolab 2.1 beta4

commit bd9ac64ddea346b6935eef415c120201674e675a
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Jan 25 22:49:55 2007 +0100

    Martin Konold: Merged in the newer stuff from the freebusy tree.

commit 5a4c1732ef9220d27d4b4d205911e996ed70baa7
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Wed Jan 10 19:31:25 2007 +0100

    Set "duplicatesuppression: 0" in imapd.conf.template (kolab/issue1532)
    with warning about this in README.1st

commit 8dae3a2a51758e0c8b94af0a713b657112c12c1f
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Jan 8 22:28:14 2007 +0100

    Changed emailserver_transport_usr to emailserver_tables_usr
    Some cosmetic changes to transport.template.in and virtual.template.in

commit 652f0158797b4633e7528d136fb5d1e676315686
Author: Steffen Hansen <steffen at kdab.com>
Date:   Mon Jan 8 02:18:05 2007 +0100

    support multiple mynetworks in amavisd.conf (issue1487)

commit fb91f733e91c8ab8b4c8a693809f91c2212c5cb0
Author: Steffen Hansen <steffen at kdab.com>
Date:   Mon Jan 8 02:02:39 2007 +0100

    use @webserver_web_prefix@ in restrictions

commit 952a5a3259e7ad07d3344b5498541ac3bf1980c5
Author: Sascha Wilde <wilde at intevation.de>
Date:   Thu Dec 21 18:48:57 2006 +0100

    Changed deprecated "attr" to "attrs", fixes kolab/issue1484.

commit 64b8f9a6ba60f929f79fda0d8671470846e53409
Author: Sascha Wilde <wilde at intevation.de>
Date:   Thu Dec 21 12:06:22 2006 +0100

    (re)corrected the spelling of `privileged'.

commit 120f0444409ff4a792ec64d196ca15d3ce5d61bd
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Dec 18 23:04:26 2006 +0100

    Martin Konold: Fix issue 1540

commit e286ccba20e895a363527d53efc5a1a8ac8818d1
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Fri Dec 15 08:55:04 2006 +0100

    	* templates/amavisd.conf.template.in:
    
    	Added all domain names into the local domains known to amavis so
    	that all spam messages will get their tags. Resolves:
    	kolab/issue1531.

commit e5a1c7ae2828490879e722faf39e3a5539e50ea8
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Thu Dec 14 15:39:02 2006 +0100

    	* dist_conf/gentoo:
    
    	Updated to the newest configuration settings for Gentoo.

commit 7410b7dea6f55d70f72a4e0a670cb409c230ea9b
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Dec 7 12:59:11 2006 +0100

    Updated proftpd.conf template:                                                  LDAPHomedirOnDemand(Prefix) is now named LDAPGenerateHomedir(Prefix).

commit 316e9c8101fb5b74f7ce437b24315f19f1e34573
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Nov 21 23:07:59 2006 +0100

    Protection of rogue scripts in fbview (issue1507)

commit ad0432aaa576c669e8aae0e81df8bef210140f10
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Nov 14 22:34:22 2006 +0100

    Added a new variable emailserver_transport_usr

commit 1951c0033e64f8fe11df4f74346e62a107b05a57
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Fri Nov 10 17:08:20 2006 +0100

    Issue1433: Some files in /kolab/etc/postfix have wrong ownership.
    Change owner to root in the templates so 'make' doesn't abort with
    permission denied when trying to create virtual.db and transport.db.

commit 457fbed8935584c5b07c85821770b355e4122527
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Thu Nov 9 19:17:05 2006 +0100

    kolab/issue840: Changed imapd.conf template to use berkeley db
    instead of skiplist for annotations.db and mailboxes.db as a workaround
    and add documentation for this.

commit 05f6fb5af89116cb30743589d76432f0d7543202
Author: Gunnar Wrobel <wrobel at pardus.de>
Date:   Wed Nov 1 15:00:07 2006 +0100

    	* templates/freebusy.conf.template.in:
    
    	Commit
    	http://kolab.org/cgi-bin/viewcvs-kolab.cgi/server/kolab-resource-handlers/kolab-resource-handlers/freebusy/freebusy.php.in.diff?r1=1.3&r2=1.4
    	leads to resmgr/misc.php not being imported before
    	freebusy.conf. Consequently RM_LOG_DEBUG remains undefined and
    	results in an error. Either the order of the include statements in
    	kolab-resource-handlers/freebusy/freebusy.php.in is being changed
    	or the template uses integer values for the log_level. Chose the
    	second option for now.
    
    	In addition $params['cache_dir'] was set to @freebusy_cachedir@ in
    	order to get the correct path under all distributions.

commit 4e28d5c3ae6e9020a93e17eae9c8d0c73cb2641a
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Oct 25 04:29:51 2006 +0200

    freebusy imap caching from Martin

commit e70a23c5f0becf28add11da873f59be3bded6fc4
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Oct 20 20:31:42 2006 +0200

    Added copyright and caveats

commit 334a3bd6058e10729a25567cacfc0f47d22a2f75
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Oct 18 18:35:31 2006 +0200

    Add license information

commit 0f3d89337fc68e833f96b227a91bd2f12251f7b9
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Oct 17 21:24:24 2006 +0200

    Added some explanation about clarkconnect to the file

commit bdfa1f63484de7e0bc939701d497b44fa4cd7169
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Oct 17 21:23:13 2006 +0200

    Just adding the dist_conf file that comes with the clarkconnect
    distribtion (http://www.clarkconnect.com).  Clarkconnect is build
    upon Centos, which is basically Red-Hat, and that is basically Fedora.
    Some hopefully some users of Centos, Red-Hat or Fedora find this
    dist_conf usefull!

commit d3e81a88e69334c0b65c091d99cfe02645902c77
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Mon Oct 2 19:31:59 2006 +0200

    fixed issue1426

commit 73d7bcc8cac3035f32386189385c3adf9a94a25d
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Wed Sep 27 18:48:30 2006 +0200

    * DB_CONFIG.slapd.template.in: Fixing set_lk_detect setting,
    also adding the meaning from the documentation. Thanks
    to Gunnar Wrobel for spotting.
    Resolves: kolab/issue1428 (Last commit on DB_CONFIG.slapd.template.in
    breaks the LDAP db)

commit 5b2dda00b3d46fa1f0fa29c8dc1e2eb981847ba4
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Tue Sep 26 20:22:42 2006 +0200

    * templates/main.cf.template.in: activated limit on
    local delivery recipients again, with hint to remove it if issue825
    is fixed.

commit bde09c8fca0cbb1ad8e16350379762a7b3eeab6b
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Mon Sep 25 21:01:49 2006 +0200

    * templates/main.cf.template.in: Moved recipient_delimiter = +
    up because it also influences canonical, virtual and more.
    
    Changed to directly use kolabmailboxfilter from local_transport
    without local(8). This fixes kolab/issue824 and seems better
    because local(8) will take aliases and .forward files into account.
    This change was made in rev. 1.16 main.cf.template and got
    lost during autoconfiscation. Added example for an alternative
    fix of issue824 keeping local(8).

commit 81702d72ac9e593358b4462466dca91a1e035f0b
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Sep 22 13:48:58 2006 +0200

    indexes for delegate and delete

commit 5bbaff4d59f4b920fcb05558ffe3df87b09585f3
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Wed Sep 13 04:55:23 2006 +0200

    MArtin Konold: Fix issue

commit c47f609d3dc8b603dd86494a50bcc22482859060
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Mon Aug 28 13:15:11 2006 +0200

    * templates/master.cf.template.in: added envelope_recipient
    	to masquerade_classes. According to Postfix' documention it was
    	missing to allow for delivery to local machines, which we do
    	not want to do in a standard Kolab Server setup.
    	Removed the masquerade_exceptions = root line, as we can get
    	the information where an email to root at machine came from also
    	from the connection itself and it is good to be closer to the default.
    * Resolved conflict in doc/README.webgui.in.

commit 0853650d8456fde9869da32e7bdcba940e173b5b
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Jul 31 07:28:16 2006 +0200

    Martin Konold: Added as proposed by Steffen H. (issue 1194)

commit 9fd48f4c66c33f3414fe7217e55fe445d6178dfc
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Fri Jul 14 11:55:54 2006 +0200

    added imap_notify_socket variable to dist_conf/suse

commit 3a471347864910dba170597938f57b9cd062968d
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Jul 13 00:58:46 2006 +0200

    Martin Konold: Add support for sieve based notifications https://intevation.de/roundup/kolab/issue1264

commit f0804a6ed70ebb50d1b3bcae5ccf39dc87783a6a
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Mon Jun 26 18:39:17 2006 +0200

    Updated postfix master.cf.template to match master.cf from OpenPKG.
    Fixes the missing relay service (new in Postfix 2.2), everything else is
    cleanup or commented out by default.

commit e4c295afa47c198d6717e20876d0cc1988c38123
Author: Steffen Hansen <steffen at kdab.com>
Date:   Thu May 18 00:12:56 2006 +0200

    shut up

commit 4c85aba2239dc04c6ccfc77d585c7cb006c1b9f4
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Thu Apr 13 17:54:54 2006 +0200

    replaced @bindir@/php with @PHP@ in templates/master.cf.template.in

commit 152a85d7115efb0e197b4b5ae40d457fef725e57
Author: Marcus Hüwe <suse-tux at gmx.de>
Date:   Thu Apr 13 13:33:49 2006 +0200

    ldapserver-location changes in the dist_conf/suse file

commit 8357aff96254ba32a4cc1ca5a7fd8f9caaa6d48f
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Apr 4 20:54:13 2006 +0200

    Without DOCUMENT_ROOT the rewrite engine uses a real /freebusy directory
    on the filesystem before %{DOCUMENT_ROOT}/freebusy.  This may result in
    unexpected behaviour

commit 79b8abd565ff43dcf67fee80c60759ea2fdc5bfe
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Apr 3 20:18:39 2006 +0200

    introduction of freebusy_usr and freebusy_grp.

commit 39feef9a0a06f4a7f744796e38ec9d6a602c0e04
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Apr 2 19:07:11 2006 +0200

    remove the reference to the horde lib directory.
    It's no handled/solved using a link

commit c4c2b275274a0509b77b4a8ab059c8730d58dee4
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Mar 30 21:58:41 2006 +0200

    Better directorie for freebusy_logfile fbview_logfile and resmgr_filterdir

commit a8b34a2612fc74ac01ae7036a118540701ad1ce9
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Mar 29 21:35:09 2006 +0200

    Updates provided by Gunnar Wrobel <wrobel at gentoo.org> for gentoo

commit 9c28ec993032d88ff5b50f2288512638952e8eda
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Mar 28 20:50:39 2006 +0200

    use the variable phpini_dir instead of webserver_confdir

commit 546ec6d9490299f2cb833ecc1c1aefc1584f777f
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Mar 26 20:47:02 2006 +0200

    Introduced new variable @aliases_file@

commit 390add242a90e8388a79927e191300c52725b57a
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Mar 26 19:58:53 2006 +0200

    kolab scripts must be installed in /kolab/etc/kolab

commit a7dbabde2ca8d692c1f6820e459deadff5893183
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Mar 26 15:28:12 2006 +0200

    provide the correct values for the resmgr_scriptsdir variable.

commit 5eed3a7a61eb0671e9b9b7f9ec16e0457f2fb179
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Mar 21 20:52:25 2006 +0100

    better scripts location

commit d8a2a990614a0b268e6813a213151e59aedcb8aa
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Mar 20 22:06:50 2006 +0100

    Introduce a new variable for the directory that holds the
    php.ini file to be used.

commit 9c146bc05b02eb55ccd87475538996a6584a8752
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Mar 16 11:46:39 2006 +0100

    run as user kolab instead of nobody

commit 4caae1a8897b21a37ced3d4cac4008887c2b73fc
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Mar 11 22:39:16 2006 +0100

    Slurpd is needed ...., so start it

commit 6a41927bd570ca7b86d61cec99948b54dd2723ce
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Mar 11 21:37:55 2006 +0100

    change te ldap replication log location.  This
    seems to solve the issue that changes in the webinterface are not
    propagated to the backend, as administrated in issue 1068:
    https://intevation.de/roundup/kolab/issue1068.
    In the old location the directory was not writable by the ldap
    daemon, in the new location /var/run/slapd/ it is.

commit c6821e7c7a29a56564a1d81895aa66131503813e
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Mar 9 22:52:02 2006 +0100

    Martin Konold: Applied "Relocating scripts from /etc" from Gunnar Wrobel

commit 6b0d2cd6557ed62ab4264f88bc4116e852479b8f
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Mar 9 22:46:30 2006 +0100

    Martin Konold: New Gentoo dist_conf file from Gunnar Wrobel

commit 03a99f6cc9834934c850ab5c0d2849791ddd315d
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Mar 9 22:40:05 2006 +0100

    Martin Konold: Apply patch from Gunnar Wrobel (make user setting for running ldap server explicit)

commit 8e5f18809b353a6693b7725b28f057ea1b479882
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Mar 9 22:37:37 2006 +0100

    Martin Konold: Apply patch from Gunnar Wrobel. (Make resmgr_scriptsdir a variable)

commit 38a4e1b5f3fdd998f98e049c11d40da49c1c4706
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Mar 9 22:35:08 2006 +0100

    Martin Konold:  Variable smarty library location as patch from Gunnar Wrobel. Autoconf changes are still missing

commit 1bdc6f1ff98608bcae6885eb77c51e33487d95ee
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Mar 2 21:41:13 2006 +0100

    activate the kolabd service

commit 911ef9f75b969fabe009e8fc18d1bfcefd3ab1f5
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Mar 2 21:40:38 2006 +0100

    introduced a new variable pki_grp for public key infrastructure (pki) support

commit d337689afad1936cfab90b9caf2adc4c67dbb21b
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Mar 1 20:20:27 2006 +0100

    typo

commit 436835baeaed308a13ec447eec3fdb43568fc68b
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Feb 13 03:59:43 2006 +0100

    Martin Konold: Issue 1101 (removed support for useless apop)

commit 61630d491edea68d9d2e06d96e0e447d15cb055f
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Feb 13 03:34:59 2006 +0100

    Martin Konold: Fixing scalability issue 1089 by adding "hashimapspool: yes" to imapd.conf

commit e286176a4d39f1bfe903a56827c8529d94310f3b
Author: Thomas Arendsen Hein <thomas at intevation.de>
Date:   Tue Feb 7 12:41:07 2006 +0100

    dist_conf/kolab: Use amavisd.log instead of amavis.log as log file
    to fix logrotate in OpenPKG installation (Issue1015).

commit a089d035479bf1a753eb76950f1546486b66a050
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Feb 5 21:57:28 2006 +0100

    /var/lib/kolab seems more appropriate for suse than just /var/kolab

commit 8f2767cd5e7e76fd55f2ef00bdc3436b344fabca
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Feb 5 18:52:49 2006 +0100

    Add explanation

commit 599846254fdb84acf6b4bffd69ac4bfc4b621636
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Feb 5 18:51:31 2006 +0100

    Introduce a new build variable: kolab_php_module_prefix.
    This variable makes it possible to store all kolab php modules in its own
    module.  E.g on suse it will be /usr/share/php/kolab.
    This prevents scattering of the kolab php files.

commit 52d54b4197c2412ed50f4acca7cf9573953ee791
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Feb 4 19:19:58 2006 +0100

    Changed the owner and group from root to respectively:
    @emailserver_usr@ and @emailserver_grp at .
    
    This means that the ownership and group changed to respectively:
    kolab-n and kolab-r!
    
    See https://intevation.de/roundup/kolab/issue1083
    
    The actual diff is:
    diff -r BEF/kolab/etc/kolab/templates/ldapdistlist.cf.template AFT/kolab/etc/kolab/templates/ldapdistlist.cf.template
    4c4
    < OWNERSHIP=root:root
    ---
    > OWNERSHIP=kolab-n:kolab-r
    diff -r BEF/kolab/etc/kolab/templates/master.cf.template AFT/kolab/etc/kolab/templates/master.cf.template
    4c4
    < OWNERSHIP=root:root
    ---
    > OWNERSHIP=kolab-n:kolab-r
    diff -r BEF/kolab/etc/kolab/templates/smtpd.conf.template AFT/kolab/etc/kolab/templates/smtpd.conf.template
    4c4
    < OWNERSHIP=root:root
    ---
    > OWNERSHIP=kolab-n:kolab-r
    diff -r BEF/kolab/etc/kolab/templates/transport.template AFT/kolab/etc/kolab/templates/transport.template
    4c4
    < OWNERSHIP=root:root
    ---
    > OWNERSHIP=kolab-n:kolab-r
    diff -r BEF/kolab/etc/kolab/templates/virtual.template AFT/kolab/etc/kolab/templates/virtual.template
    4c4
    < OWNERSHIP=root:root
    ---
    > OWNERSHIP=kolab-n:kolab-r

commit be2b9ac70fd97c5d70a6ddc0b99ecd6598b5dea9
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Feb 1 21:48:14 2006 +0100

    commented out the variable MYHOME and assigned it the value
    @amavisd_home@ from the dist_conf file.  The LOGFILE variable has been
    assigned the variable: @amavisd_logfile@
    This makes it possible to use the template for other distributions as
    well.

commit c9fe98b3a33d746960a94996778772cfe16e93f4
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Feb 1 20:46:12 2006 +0100

    added resmgr_conffile_usr and resmgr_conffile_grp variables

commit f2047daa2069dcd4ee26fa2e86321a02ecbb96fe
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 31 23:24:16 2006 +0100

    store resmgr confi dir inside /etc/kolab

commit 37828e647a63c1698012c4ed01213093a878fdce
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 31 23:20:16 2006 +0100

    Added kolab_smtpdpolicy_conffile_usr and
    kolab_smtpdpolicy_conffile_grp variables.

commit 89b360de2d2b31a18b70ff122c1b742946bfdb6d
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 31 23:00:16 2006 +0100

    add freshclam to the services list

commit 44a894fced8da6d9f11931f5bcee7724f6ef2511
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Jan 27 21:13:41 2006 +0100

    suse adaptions

commit 3a7f4cdc4a079bf551acbb8ab7ea905efe24b115
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Jan 25 00:37:42 2006 +0100

    clamd adjustments for suse

commit a39026472e8b39415559c69460deb9d8e7fc5288
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 24 20:16:02 2006 +0100

    fix typo

commit cd93ea59331fc806ac991953c34051bf7546fa7d
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Jan 23 22:30:06 2006 +0100

    sorted the files to be backed up alphabetically added some additional ones

commit 0cbdbef9c5326bd2d40ff6cedfd155ddaa0c6772
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Jan 18 20:54:43 2006 +0100

    Remove variable emailserver_mail_usr, it is not used anymore

commit 084a517146b93a6ffe7d39eb281ee5c1b2d95123
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Jan 18 20:48:18 2006 +0100

    add /etc/php.ini file to the list with files to be back-upped

commit 032592645c3a038c09942b22756cd2d9f4b61494
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Jan 18 20:43:11 2006 +0100

    introduced new variables for postfix emailserver_mail_owner,
    emailserver_setgid_grp, emailserver_default_privs and emailserver_master_usr

commit 39299ab5e4b631d95ebd8299381b292f33f97d5e
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 17 20:49:18 2006 +0100

    use @ldapserver_rgrp@ variable to determine the group for the files
    key.pem and cert.pem

commit e297f75b5bd20ff6156eacf085974c7a37e9188c
Author: Richard Bos <richard at radoeka.nl>
Date:   Tue Jan 17 20:20:17 2006 +0100

    introduce *_rpm variables, for checking rpm package versions

commit 5539b889cc6a7e58b34db9a435147af503b4c8af
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Jan 16 12:38:22 2006 +0100

    Patch for  for non openpkg based distributions:
    * kolab_bootstrap.in: use @ldapserver_usr@ instead of @kolab_musr@ to alter the
      ownership of the files $pubreskey $privreskey on the master server.
    * templates/session_vars.php.template.in: use @webserver_musr@ instead of @kolab_musr@

commit e7215f382542f96e702400457d5e6f9d0b70a201
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Jan 15 21:56:28 2006 +0100

    Introduced RPM variable

commit 53da4360a3c7720f9aaaae51be4d34c55fed0ca2
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Jan 15 21:32:47 2006 +0100

    split the variable amavisd_confdir into amavisd_conffile and
    amavisd_templatedir to give non openpkg based distro more control over
    the exact amavisd_templatedir location.

commit 63496e321c3d0962ce953a57a54d1eea87860d99
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Jan 15 11:46:35 2006 +0100

    use more fine grained variables for sasl configuration files.  Changed
    emailserver_sasl_confdir to sasl_smtpdconffile and sasl_confdir to
    sasl_authdconffile.  This is needed for non openpkg based distributions.

commit 35696b682cb6a5e9a1b071487f7b603877baab8d
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Jan 14 23:45:54 2006 +0100

    * dist_conf/kolab: removed restricted_kolab_usr and restricted_kolab_grp
      use the real value 'kolab-r' instead
    * kolab_sslcert.sh.in: replace restricted_kolab_grp with kolab_rgrp

commit aaac328b56113f103b9159e3cb29effd32b58806
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Wed Jan 11 15:49:05 2006 +0100

    Adding an example line for the German templates to make it easier for admins.

commit 3292bbba692cd44e5d98314d3b7515f27161594f
Author: Bernhard Reiter <bernhard at intevation.de>
Date:   Wed Jan 11 15:40:41 2006 +0100

    Fix for issue968(Postfix logs password for ssl port 465).
    	* Removed "-v" option from smtpd on port 465.
    	* Added smtpd_tls_loglevel = 1 so that TLS connects are logged.

commit 1bc11723bd5fa8dd3227d16d1ee9eca59c8ab823
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Jan 9 22:44:31 2006 +0100

    dist_conf/suse: changed owners and groups according the owners
    and groups as defined by suse.

commit 11cbab6b3918f644b1a8fcce521d98976d9e42fc
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Jan 7 22:08:04 2006 +0100

    changed clamav_confdir to just ${sysconfdir}

commit 769a8c38ce883cd15f67b9c5a5eeb7a851fd40fa
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Jan 6 21:37:43 2006 +0100

    Generalize the the call to the openldap deamon
    
    * kolab_bootstrap.in: replaced openldap in openpkg rc calls with @LDAPD@
    * dist_conf/common: added @LDAPD@
    * dist_conf/kolab, dist_conf/suse: added definition for LDAPD
    * dist_conf/kolabsrv.in: use @LDAPD@ to start the ldap deamon

commit 039ce734d71df69b9a661f0ab57abb4f35a5a3df
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Jan 6 13:24:36 2006 +0100

    * Makefile.am: added support to install kolabsrv for non openpkg
      based distributions.  kolabsrv is a replacement for the openpkg script
    * dist_conf/kolabsrv.in: replaced /bin/bash with @BASH@ and used
      @kolab_rcdir@ for the rc directory
    * dist_conf/suse: Updated KOLABRC to use the kolabsrv script

commit 5c5bd224eed42c35e851c8e3ec5e9253200c4982
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Jan 5 22:45:46 2006 +0100

    initial checkin of kolabsrv.  This script should replace the ...openpkg script

commit ac177898f8a209be68d95de811ccfb9dffeaa8a4
Author: Richard Bos <richard at radoeka.nl>
Date:   Wed Jan 4 23:03:59 2006 +0100

    * configure.ac: Added AC_SUBST(WITHOPENPKG)
    * dist_conf/common: Added CHKCONFIG, WITHOPENPKG and backupfiles
    * dist_conf/suse: Added assignment for backupfiles
    * kolab_bootstrap.in: Added one time backup support for configuration
      files that are provided by the distributor
      Removed a redundant @ldapserver_dir@ statement
      Changed removal of *.pem files and the @ldapserver_dir@/* files
      Check the existance of files and directories, before moving
      Change @sysconfdir@/rc.conf for openpkg based distributions
    
    
    It works very well on my (non openpkg) system.  Please test it on a
    openpkg system carefully too!

commit 16ddf2e70579f94ecd1d0e9c1d3b2b7f98065b38
Author: Richard Bos <richard at radoeka.nl>
Date:   Sun Jan 1 22:20:24 2006 +0100

    * dist_conf/debian: added (provided by  Benoit Mortier)
    * dist_conf/suse, dist_conf/kolab, dist_conf/common: added backupdir
    * kolab_bootstrap.in: replaced $sysconfdir/kolab/backup with @backupdir@
      Added webserver_web_prefix to the url that is to be used to reach
      the admin page

commit d6f12cc527cb6713c528d5e98797a804b6190063
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Fri Dec 30 22:13:22 2005 +0100

    Martin Konold: Issue#1050 Make DLs work for sending email

commit 5ac99383792e25e1b524b32cc2d44987bd7fecfe
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 30 20:31:15 2005 +0100

    add webserver_web_prefix to webserver_document_root
    so the involved files are installed in the right directory.
    
    * Makefile.am: add webserver_web_prefix so the involved files
      are installed in the right directory.
    * dist_conf/suse: adjusted freebusy_cachedir to reflect the
      addition of webserver_web_prefix

commit d9c2368ecf3ea957f18220e20630fbdfda1cff93
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 30 11:46:27 2005 +0100

    Add a  webserver prefix.  The latter means that kolab will be reachable
    at e.g. https://www.domain.tld/kolab instead of just https://www.domain.tld/
    
    This is done by the adding a variable web_server_prefix.  In case of just
    kolab this variable is left empty and nothing changes compared to the old
    situation.
    Other (distributions) could define this variable and the webserver prefix
    is than added during build time.
    
    * templates/resmgr.conf.template.in,
      templates/fbview.conf.template.in: added
      @webserver_web_prefix@ (we did what Mandriva already had done!)
    * dist_conf/{kolab,suse,common}: added @webserver_web_prefix@

commit dfdbdafab050b543c4962b8abe6fd18680ab4d18
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 30 11:25:21 2005 +0100

    Change @bindir@/openpkg with @KOLABRC@ to allow other distributions to use
    a replacement script for @bindir@/openpkg.
    
    * dist_conf/{kolab,suse}: added KOLABRC variable
    * kolab_bootstrap.in: replaced @bindir@/openpkg with @KOLABRC@
    * namespace/kolab.in: replaced @bindir@/openpkg with @KOLABRC@

commit 9fd0fc4f5daed419f9737b6d0f01b5bbc56bf758
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Dec 26 09:26:51 2005 +0100

    typo

commit c6be1132862eda9876e23a60fb7f54ed8d00ed77
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 23 23:16:54 2005 +0100

    Removed emailserver_imapdir, emailserver_imapspooldir and
    emailserver_sievedir as they are not used

commit b4a520f1cfc066a651e0123af391b289fca2ea5b
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 23 23:13:12 2005 +0100

    Updated some more variables for suse

commit 23b3f9a0309c8990a80e20d7effc63cf30ca08b3
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 23 22:27:42 2005 +0100

    * dist_conf/(kolab,suse,gentoo,mandriva}: removed the unused
      variables postfix_usr, postfix_grp, emailserver_imapdir,
      emailserver_imapspooldir and emailserver_sievedir
    * dist_conf/suse: added the right values for: emailserver_socket
      emailserver_localstatedir and emailserver_logfile

commit 79edf1d281bd9121170cd62ba5ce07e177fb5c55
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 23 21:54:44 2005 +0100

    * dist_conf/(kolab,suse,gentoo,mandriva}: removed the unused
      variables postfix_usr and postfix_grp

commit 7466b5c4de9e84d447ee2c3f4c6d644a8c0870b2
Author: Richard Bos <richard at radoeka.nl>
Date:   Fri Dec 23 21:46:06 2005 +0100

    * dist_conf/suse: removed the not needed references to the openpkg
      variables, like: @l_ngrp@, @l_musr@, etc as they are not used in
      the suse environment
      Corrected emailserver_sasl_conffile for suse.
      Changed most of the users and groups to root, this is a known user
      and it takes care that kolab_bootstrap at least finishes.

commit 65fc43dd7a87f05fa33216b15998dd073cc65701
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Dec 22 23:33:08 2005 +0100

    * dist_conf/kolab: changed phppeardir from ${phplibdir}/pear to
      ${phplibdir2}/pear
    * templates/httpd.conf.template.in,
      templates/php.ini.template.in: changed @phplibdir2@/pear to
      @phppeardir@

commit fbf8e70e0a950840e1741ada4b21cc69e1fd6e29
Author: Richard Bos <richard at radoeka.nl>
Date:   Thu Dec 22 23:11:37 2005 +0100

    * dist_conf/suse: changed perllib from site_perl to vendor_perl
      changed pkgdocdir from ${datadir}/doc/packages to
      ${datadir}/doc/packages/kolab

commit a1f24aaa1dd07b7afcd7b38d5b3e004542284a12
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Dec 21 15:11:58 2005 +0100

    Broken dist_conf file

commit e5aff5a4db98752bb66e273c78d61fa42ffc6961
Author: Richard Bos <richard at radoeka.nl>
Date:   Mon Dec 19 10:02:19 2005 +0100

    added phppeardir and changed BASH to BASHELL (it appeared after a little
    experimenting that the variable BASH does not get updated in configure,
    as it is already set by bash itself....)

commit a660aeeac90760615f9e6af211fdaef767c4fc0a
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Dec 17 22:46:22 2005 +0100

    Added missing variable ftpserver_pidfile to dist_conf/common

commit 122ce1b7745c5d10ce5da247b73b54cc786e0049
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Dec 17 12:10:31 2005 +0100

    * dist_conf/common: replaced resmgr_filter with resmgr_filterdir and
      freebusy_cachefile with freebusy_cachedir
    * dist_conf/kolab: reflect the changes made in dist_conf/common
    * dist_conf/suse: added

commit 322029268657444f9c3ee3b9516635203c35df5d
Author: Richard Bos <richard at radoeka.nl>
Date:   Sat Dec 10 22:57:11 2005 +0100

    https://intevation.de/roundup/kolab/issue1021
    
    * Makefile.am: fixed a typo: templtes should be templates
      - kolabdocdir was not using the dist_conf file.  It is now, and the
        documentation directory can be defined with: pkgdocdir
      - kolabrcdir was not using the dist_conf file.  It is now, and the
        rc directory can be defined with: kolab_rcdir
      - Added ChangeLog, NEWS, COPYING and AUTHORS to the document files
        to be distributed.
      - INSTALL will be included in the tarbal
      - Changed the document path to $(pkgdocdir)/kolabd (that is
        ../share/kolab/doc, to .../share/doc/kolabd.  To prevent classes
        with files named the same (e.g. ChangeLog) from other modules.
    * dist-conf/kolab: added pkgdocdir to reflect the change in Makefile.am
      - Added perllib
    * kolab_bootstrap.in: use the '[x]' trick to prevent grep to show
      in the process list...
    * kolabquotawarn.in: removed unnecessary prefix assignment
    * doc/README.amavisd.in: replace @l_prefix@/var by the autotools prefix
      variable @localstatedir@
    * doc/README.webgui.in: replace @l_prefix@/etc by the autotools prefix
      variable @sysconfdir@
    * namespace/libexec/showlog.in: removed commented out prefix
      assignment.  It is really not needed anymore
    * kolab_bootstrap.in: removed redundant kolab_prefix assigment
      replaced $kolab_prefix/bin by @bindir@
    * rc.kolabd.in: @prefix@/lib/openpkg/bash replaced by @BASH@
    * NEWS: added
    * AUTHORS: added
    * bootstrap: removed touching of the files: NEWS, ChangeLog and
      AUTHORS, as they are now in CVS

commit 61780076adec47b7b4aa50fc041d02758da252ef
Author: Bernhard Herzog <bh at intevation.de>
Date:   Fri Dec 9 17:02:16 2005 +0100

    * templates/slapd.conf.template.in (require): For some reason, the
    new OpenLDAP version from OpenPKG 2.5 doesn't accept the value
    "none" for "require".  according to the manpage it's the default
    anyway, so we comment it out.
    (suffix): With the new OpenLDAP version, suffix has to be defined
    before checkpoint, so rearrange it a bit.
    
    * templates/amavisd.conf.template.in ($myhostname): The new
    amavisd version from OpenPKG 2.5 actually checks whether the value
    is a FQDN.  This is not the case for the default value taken from
    uname on all systems, so explictly set it.

commit 59ebe740802edcc8be6fdb42baa047cdd8d4d553
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Dec 5 17:21:34 2005 +0100

    Martin Konold: Applying patch from https://intevation.de/roundup/kolab/issue1017

commit a4a988d220b9680f09e04454f4c4fa8f2eefe292
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Nov 30 04:14:19 2005 +0100

    Fix for issue1004 (insuffient access for admins and maintainers).

commit ad6643b92642a93c74f4920f1a8ee4d34cd3b995
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Nov 30 03:42:03 2005 +0100

    suffled some ports around to adapt to new kolabfilter

commit 02e9f7838e41a34af49d1ab82e8121bbbd1888f9
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Nov 30 02:19:04 2005 +0100

    We have to move the kolabfilter before the virus-scanner to get at the sasl_user it seems

commit aed88aa5987c197d0736a844a9dff62a620382b7
Author: Steffen Hansen <steffen at kdab.com>
Date:   Mon Nov 28 05:16:01 2005 +0100

    Cleaned up smtpd policy server. Besides the section with the "fishy" comment I am quite confident the other checks dont pose any risks of being incompatible with internet email

commit f71e41cfa185907755486606a33408eb61f34b86
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Nov 28 00:57:02 2005 +0100

    Martin Konold: Plain and simple renaming patch from Richard (see issue 1009)

commit 4e4628c319d72120616a1ae1cb5576bbf1f97045
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Sun Nov 27 12:58:41 2005 +0100

    Martin Konold: Commited patch from Richard (patch looks perfectly fine and needs some exposure to testing)

commit ebd3214761c394337c99bf7f2371e36468440d1a
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Wed Nov 23 00:01:46 2005 +0100

    Martin Konold: Improved the comments

commit ebb39d76bd9a957ba5cf4ef6e5f518d73e0417ac
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Tue Nov 22 23:54:09 2005 +0100

    Martin Konold: Trivial fix for issue 1002

commit 0cfecf46329d3b403e942d375ef002b7f28f4ac6
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Nov 22 15:21:58 2005 +0100

    Patch from issue979 applied, thanks Richard

commit 6223fd4f038af2468f6fad43e71be96c58ceb0b3
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Oct 14 01:56:51 2005 +0200

    Grrr! ldap maps did not survive the autoconfiscation

commit 3bb15fdeb0a79e413a759f0992e4562f0d0d8d97
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Oct 11 14:35:19 2005 +0200

    another postfix fix from Fabio

commit 4610195184703513a0d5a051b389fabc3d5b46e5
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Oct 11 14:34:32 2005 +0200

    relay host fix from Fabio

commit d357b0fa4636d8725ea26f0235fcf31b2e4b82af
Author: Steffen Hansen <steffen at kdab.com>
Date:   Mon Oct 3 03:07:55 2005 +0200

    new modifier syntax + changed postfix relayhost LDAP attributes

commit ff0410b5e84ae3e9779db1a87722e5d3c5d07699
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Thu Sep 29 22:03:08 2005 +0200

    Martin Konold: Add alias_maps to local_recipient_maps

commit d674b97642d0cdb804e41cc8e4b4a4208fd6795e
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Sep 16 14:50:54 2005 +0200

    new conf file for policy daemon plus a couple of fixed for stuff broken by the autoconfiscation process. Fixes Issue832 for kolab 2.1

commit bc9dfdd854f8022b971a6c04c26b2d8c5b0f6f77
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Sep 13 16:38:22 2005 +0200

    kolabd autoconfiscated!

commit 9f015319ee5221b7281dbe6adf262fe664e3056b
Author: Martin Konold <martin.konold at erfrakon.de>
Date:   Mon Sep 12 22:49:44 2005 +0200

    Martin Konold: Work around a bug in some versions of mod_auth_ldap by increasing idle timeout

commit 7fd6fd5bc14437394cb5011879f29ce5db9be0fb
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Jul 29 04:15:53 2005 +0200

    Meta template config stuff. Much nicer than what we had before...

commit 0b50cb1b7775c627fe41c7fde90a3d663b9aa37b
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Jul 26 03:34:17 2005 +0200

    ldap stuff for postfix in separate files + added anvil, tlsmgr and scache to master.cf

commit 6f3c7521cda24853f0b68318e69d76b8d9f93107
Author: Steffen Hansen <steffen at kdab.com>
Date:   Mon Jul 25 03:11:58 2005 +0200

    Fix login problem

commit ad05aafa78f5ff542672238cf8308c790efb58df
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Jul 15 02:40:46 2005 +0200

    dont deliver to soon-to-be-killed objects

commit 2d636c6be6aae8863dd5eedb4faff4ccc94de3fd
Author: Steffen Hansen <steffen at kdab.com>
Date:   Thu Jul 7 12:47:24 2005 +0200

    domain-maintainers need access to cn=internal

commit 268eb70a517d6cf8453bfd78e5792a51c57e4109
Author: Steffen Hansen <steffen at kdab.com>
Date:   Wed Jul 6 12:42:36 2005 +0200

    Template for domain-maintainer related LDAP ACLs.

commit 21951c3297caae1fecda69699783662a7f736d55
Author: Steffen Hansen <steffen at kdab.com>
Date:   Tue Jul 5 12:40:28 2005 +0200

    multidomain email

commit 3596ebbfc0eeddf9bc59dabdeea0109c964e4dd5
Author: Steffen Hansen <steffen at kdab.com>
Date:   Fri Jul 1 15:01:37 2005 +0200

    Enable delivery to multiple recipients (Issue824)




More information about the commits mailing list