bh: server release-notes.txt, 1.24, 1.25 obmtool.conf, 1.208, 1.209 README.1st, 1.30, 1.31

cvs at intevation.de cvs at intevation.de
Wed Dec 14 18:00:11 CET 2005


Author: bh

Update of /kolabrepository/server
In directory doto:/tmp/cvs-serv16265

Modified Files:
	release-notes.txt obmtool.conf README.1st 
Log Message:
Updates for the OpenPKG 2.5 base release


Index: release-notes.txt
===================================================================
RCS file: /kolabrepository/server/release-notes.txt,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -d -r1.24 -r1.25
--- release-notes.txt	1 Dec 2005 16:36:10 -0000	1.24
+++ release-notes.txt	14 Dec 2005 17:00:08 -0000	1.25
@@ -1,5 +1,5 @@
 Release notes Kolab2 Server
-(Version 20051201, Kolab Server pre 2.1)
+(Version, Kolab Server pre 2.1)
 
 This is a development snapshot of the kolab server leading up to a 2.1
 release.  For upgrading and installation instructions, please refer to
@@ -19,39 +19,31 @@
       manage settings for a subset of the mail domains of the kolab
       server.
 
-Changes since 2.1-20050926:
-
-    - perl-kolab 5.8.7-20051122 ->  5.8.7-20051130
-
-      * Group and resource accounts also use the calendar user now to
-        write to the calendar folder when accepting invitations
-        automatically.
-    
-    - kolabd 2.0.99-20051122 -> 2.0.99-20051130
-
-      * More autoconfiscation patches from Richard Bos
+Changes since 2.1-20051201:
 
-      * The kolab_smtpdpolicy makes use of the smtp authentication
-        credentials used by the sender now.
+    - Upgrade to OpenPKG 2.5
 
-      * Fixing:
-          Issue1002 (Documented path to template is wrong in some files)
-          Issue1004 (insuffient access for admins and maintainers)
-          Issue1009 (Preparation patch for the autoconfiscated krh module)
+      All RPMs have been updated to their OpenPKG 2.5 versions.  This
+      includes security updates for PHP and apache:
+      http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html
 
-    - kolab-webadmin 2.0.99-20051122 -> 2.0.99-20051130
+      The new versions of the db and openldap RPMs require some manual
+      intervention for this update.  See 1st.README for details.
 
-      * Fixing:
-          Issue1007 (kolab-webadmin autoconfiscation patch by Richard Bos)
+    - kolabd 2.0.99-20051130 -> 2.0.99-20051213
 
-    - kolab-horde-framework 2.0.99-20051122 -> 2.0.99-20051130
+      * Patches:
+          Issue1017 (Autoconfiscation patch by Richard Bos)
+          Issue1021 (Autoconfiscation patch by Richard Bos)
+          Issue1027 (Fix for a problem introduced by autoconfiscation)
+          Issue1028 (kolabd/namespace/libexec improvements)
 
-      * Fix dependicies
+    - kolab-webadmin 2.0.99-20051130 -> 2.0.99-20051213
 
-    - kolab-resource-handlers 2.0.99-20051122 -> 2.0.99-20051130
+      Updated Dutch translation (Richard Bos)
 
-      * Always use the calendar folder when writing to the calendar
-        folder.  kolabEncryptedPassword is no longer used.
+      * Fixing:
+          Isuse1023 (fix some typos in messages)
 
 
 

Index: obmtool.conf
===================================================================
RCS file: /kolabrepository/server/obmtool.conf,v
retrieving revision 1.208
retrieving revision 1.209
diff -u -d -r1.208 -r1.209
--- obmtool.conf	9 Dec 2005 16:07:15 -0000	1.208
+++ obmtool.conf	14 Dec 2005 17:00:08 -0000	1.209
@@ -135,8 +135,8 @@
 #    @install ${loc}vim-6.3.78-2.4.0
 #    @install ${plusloc}dcron-2.9-2.4.0
     @install ${altloc}perl-kolab-5.8.7-20051130
-    @install ${altloc}kolabd-2.0.99-20051209 --define kolab_version=$kolab_version
-    @install ${altloc}kolab-webadmin-2.0.99-20051130 --define kolab_version=$kolab_version
+    @install ${altloc}kolabd-2.0.99-20051213 --define kolab_version=$kolab_version
+    @install ${altloc}kolab-webadmin-2.0.99-20051213 --define kolab_version=$kolab_version
 	@install ${altloc}kolab-horde-framework-2.0.99-20051130 --define kolab_version=$kolab_version
     @install ${altloc}kolab-resource-handlers-2.0.99-20051130 --define kolab_version=$kolab_version
     @install ${altloc}kolab-horde-fbview-2.0.99-20051122 --define kolab_version=$kolab_version

Index: README.1st
===================================================================
RCS file: /kolabrepository/server/README.1st,v
retrieving revision 1.30
retrieving revision 1.31
diff -u -d -r1.30 -r1.31
--- README.1st	25 Nov 2005 12:56:19 -0000	1.30
+++ README.1st	14 Dec 2005 17:00:08 -0000	1.31
@@ -86,8 +86,9 @@
 ----------------------------------------------
 
 An upgrade from a 2.0 release to a 2.1 snapshot is not yet recommended.
-These instructions are incomplete.  Please take a look at README.1st from
-the latest 2.0 release, too.
+These instructions are incomplete.  Please take a look at README.1st
+from the latest 2.0 release, too.  The instructions for the upgrade from
+development snapshots may also be relevant.
 
 Manually add two LDAP objects:
 
@@ -106,6 +107,57 @@
 k=kolab ldap object has the value "$mydomain".  Change this to the real
 domain (should be the same value as that of the "postfix-mydomain"
 attribute).
+
+
+
+Upgrade from pre-2.1-snapshot-20051130
+--------------------------------------
+
+This upgrade is somewhat tricky, because of a new db package and a new
+OpenLDAP version.  To make sure that no data is lost, you are strongly
+advised to stop the server and make a backup before you start the
+update.  Some files are removed during the upgrade described below.
+
+
+1. Before installing the new RPMs
+
+Before installing the new packages, copy the contents of the openldap
+database (use a different output filename if you want):
+
+   /kolab/sbin/slapcat > ~/kolab-slapcat-data
+
+
+The db update also affects the imap server.
+
+   cd /kolab/var/imapd/db
+   /kolab/bin/db_recover
+   rm /kolab/var/imapd/db/*
+
+
+2. After installing the new RPMs
+
+You need to make two small changes are required for the openldap
+configuration file /kolab/etc/openldap/slapd.conf:
+
+  - comment out the line 
+
+     require        none
+
+  - Move the line with the suffix setting to just after the "database
+    bdb" line.
+
+These changes have already been done in the new slapd.conf.template, so
+it can be used for guidance.
+
+
+Then restore the openldap data:
+
+   rm /kolab/var/openldap/openldap-data/*
+   /kolab/sbin/slapadd -l ~/kolab-slapcat-data
+
+
+The IMAP server should work without further changes.
+
 
 
 $Id$





More information about the commits mailing list