gunnar: server release-notes.txt,1.483,1.484

cvs at kolab.org cvs at kolab.org
Tue Jan 5 12:49:06 CET 2010


Author: gunnar

Update of /kolabrepository/server
In directory doto:/tmp/cvs-serv15096

Modified Files:
	release-notes.txt 
Log Message:
Sync the release notes with 2.2.3

Index: release-notes.txt
===================================================================
RCS file: /kolabrepository/server/release-notes.txt,v
retrieving revision 1.483
retrieving revision 1.484
diff -u -d -r1.483 -r1.484
--- release-notes.txt	19 Dec 2009 11:53:30 -0000	1.483
+++ release-notes.txt	5 Jan 2010 11:49:04 -0000	1.484
@@ -102,9 +102,10 @@
 	kolab/issue3439 (FreeBusy display in web client and fbview depends on
 	                 kolabHomeServer in LDAP)
 
-    - kolab-webclient-2.?.?-2009????
+    - kolab-webadmin-2.?.?-2009????
 
-	kolab/issue991 (Better error message when connecting to sieve fails)
+	kolab/issue991  (Better error message when connecting to sieve fails)
+	kolab/issue3401 (Change font color of the kolab-webadmin)
 
     - kolab-webclient-1.2.0-2009????
 
@@ -166,7 +167,7 @@
 
 TODO:	kolab/issue2982 (OpenLDAP segmentation fault on 64bit)
 
-    - imapd-2.3.13-20081020_kolab3
+    - imapd-2.3.13-20081020_kolab4
 
 TODO:	Fix buffer size calculations for sieve actions_string (CVE-2009-2632)
 
@@ -179,7 +180,7 @@
 	kolab/issue2924 (install-kolab.sh: -maxdepth/-mindepth not supported
 	                 by all find implementations)
 
-    - kolabd-2.2.3-2009????
+    - kolabd-2.2.3-20091217
 
 	kolab/issue840  (Annotations needs to be more robust (skiplist
 	                 problems)) as the now integrated imapd-2.3.13
@@ -203,16 +204,7 @@
 	kolab/issue3895 (Openldap: loglevel should be set to none in
 	                 slapd.conf)
 
-    - kolab-webadmin-2.2.3-2009????
-
-TODO:	kolab/issue1340 (RFC: restrict users to sending mail only to
-	                 internal recipients)
-	kolab/issue3401 (Change font color of the kolab-webadmin)
-	kolab/issue3428 (Present the checkbox in the "accept internet email"
-	                 nicer)
-TODO:	kolab/issue3499 (Kolab web admin does not use LDAP escaping)
-
-    - Kolab_Filter-0.1.4-2009????
+    - Kolab_Filter-0.1.4-20091203
 
 TODO:	kolab/issue973  (Rewritten from shown inconveniently in kontact)
 	kolab/issue2495 (The reply to an invitation with umlauts of a
@@ -233,7 +225,21 @@
 	                 Calendar folder ist not writable for the
 	                 calendar user)
 
-    - kolab-webclient-1.2.0-20090514
+    - Kolab_Server-0.4.0-20091013
+
+TODO:	Added ability to map arbitrary ldap attributes to those
+	expected by kolab.  This feature is experimental and very
+	little tested.
+
+    - kolab-webadmin-2.2.3-20091217
+
+TODO:	kolab/issue1340 (RFC: restrict users to sending mail only to
+	                 internal recipients)
+	kolab/issue3428 (Present the checkbox in the "accept internet email"
+	                 nicer)
+TODO:	kolab/issue3499 (Kolab web admin does not use LDAP escaping)
+
+    - kolab-webclient-1.2.0-20091202
 
 TODO:	SECURITY: Fixed image upload form issue.
 
@@ -280,7 +286,11 @@
 TODO:	Fixed cflags for amd64 systems.  Related to:
 	kolab/issue2982 (OpenLDAP segmentation fault on 64bit)
 
-    - perl-kolab-2.2.3-2009????
+    - PEAR-Net_LDAP2-2.0.0RC5-1
+
+	New package, needed for ldap attribute mapping.
+
+    - perl-kolab-2.2.3-20091217
 
 	kolab/issue919  (kolab server has problems with some characters in
 	                 passwords)
@@ -297,10 +307,160 @@
 	kolab/issue3952 (Version in kolabconf is not replaced in the build
 	                 process)
 
+    - procmail-3.22-20090727
+
+TODO:	kolab/issue3938 (compiling procmail fails on Fedora 11 and Ubuntu karmic)
+
 
     Packages in the OpenPKG based Kolab server release:
 
-    ???
+    - Kolab packages:
+
+      Added:
+
+	PEAR-Net_LDAP2-2.0.0RC5-1
+
+      Updated:
+
+	Kolab_Filter-0.1.4-20091203
+	Kolab_Server-0.4.0-20091013
+	clamav-0.95.3-20091030
+	kolab-webadmin-2.2.3-20091217
+	kolab-webclient-1.2.0-20091202
+	kolabd-2.2.3-20091217
+	perl-kolab-2.2.3-20091217
+
+      Unchanged:
+
+	Horde_Argv-0.1.0-20081209
+	Horde_Auth-0.1.1-20081209
+	Horde_Browser-0.0.2-20081209
+	Horde_CLI-0.0.2-20081209
+	Horde_Cache-0.0.2-20081209
+	Horde_Cipher-0.0.2-20081209
+	Horde_DOM-0.1.0-20081209
+	Horde_DataTree-0.0.3-20081209
+	Horde_Date-0.1.0-20081209
+	Horde_Framework-0.0.2-20081209
+	Horde_Group-0.1.0-20081209
+	Horde_History-0.0.2-20081209
+	Horde_LDAP-0.0.2-20081209
+	Horde_MIME-0.0.2-20081209
+	Horde_NLS-0.0.2-20081209
+	Horde_Notification-0.0.2-20090223
+	Horde_Perms-0.1.0-20081209
+	Horde_Prefs-0.0.3-20090223
+	Horde_Secret-0.0.2-20081209
+	Horde_Serialize-0.0.2-20081209
+	Horde_SessionObjects-0.0.2-20081209
+	Horde_Util-0.1.0-20081209
+	Horde_iCalendar-0.1.0-20081209
+	Kolab_Format-1.0.0-20090402
+	Kolab_FreeBusy-0.1.2-20090406
+	Kolab_Storage-0.4.0-20090224
+	PEAR-Auth_SASL-1.0.2-1
+	PEAR-Date-1.4.7-1
+	PEAR-HTTP_Request-1.4.3-1
+	PEAR-Horde-Channel-1.0-20090119
+	PEAR-Log-1.11.2-1
+	PEAR-Mail-1.1.14-1
+	PEAR-Mail_mimeDecode-1.5.0-20081209
+	PEAR-Net_LMTP-1.0.1-1
+	PEAR-Net_SMTP-1.3.1-1
+	PEAR-Net_Socket-1.0.9-1
+	PEAR-Net_URL-1.0.15-1
+	PEAR-PHPUnit-Channel-1.0-20090119
+	PHPUnit-3.3.3-1
+	kolab-fbview-1.2.0-20081227
+	openldap-2.3.43-20081212
+	perl-ldap-5.10.0-20081028_kolab1
+	php-smarty-2.6.20-20081212
+	sqlite-3.6.4-20081212
+
+    - OpenPKG packages:
+
+      Updated:
+
+	db-4.5.20.2-20070628_kolab1
+	imapd-2.3.13-20081020_kolab4
+	openpkg-20071227-20071227_kolab2
+	procmail-3.22-20090727
+
+      Unchanged:
+
+	amavisd-2.5.3-20080101
+	apache-2.2.10-20081111
+	apache-php-5.2.8-20081209_kolab2
+	apr-1.2.12-20080101
+	autoconf-2.61-20080101
+	automake-1.10-20080101
+	bc-1.06-20080101
+	binutils-2.18-20080101
+	bison-2.3-20080101
+	bzip2-1.0.5-20080318
+	config-20060923-20080101
+	curl-7.17.1-20080101
+	diffutils-2.8.7-20080101
+	expat-2.0.1-20080101
+	file-4.23-20080101
+	flex-2.5.34-20080101
+	freetype-2.3.5-20080101
+	fsl-1.7.0-20080101
+	gawk-3.1.6-20080101
+	gcc-4.2.2-20080101
+	gd-2.0.35-20080101
+	gettext-0.17-20080101
+	gmp-4.2.2-20080101_kolab
+	grep-2.5.3-20080101
+	groff-1.19.2-20080101
+	gzip-1.3.12-20080101
+	imap-2006k-20080101
+	jpeg-6b-20080101
+	libiconv-1.12-20080101
+	libmcrypt-2.5.8-20080101
+	libxml-2.6.31-20080111
+	libxslt-1.1.22-20080101
+	lzo-2.02-20080101
+	m4-1.4.9-20080101
+	make-3.81-20080101
+	mhash-0.9.9-20080101
+	mm-1.4.2-20080101
+	ncurses-5.6.20080112-20080113
+	openpkg-tools-1.4.6-20071231
+	openssl-0.9.8g-20080101
+	pcre-7.5-20080110
+	perl-5.10.0-20080103
+	perl-comp-5.10.0-20080110
+	perl-conv-5.10.0-20080101
+	perl-crypto-5.10.0-20080101
+	perl-db-5.10.0-20080118
+	perl-dns-5.10.0-20080101
+	perl-ds-5.10.0-20080104
+	perl-locale-5.10.0-20080112
+	perl-mail-5.10.0-20080117
+	perl-module-5.10.0-20080101
+	perl-net-5.10.0-20080101
+	perl-openpkg-5.10.0-20080109
+	perl-parse-5.10.0-20080117
+	perl-ssl-5.10.0-20080101
+	perl-stats-5.10.0-20080101
+	perl-sys-5.10.0-20080101
+	perl-term-5.10.0-20080116
+	perl-text-5.10.0-20080101
+	perl-time-5.10.0-20080101
+	perl-util-5.10.0-20080116
+	perl-www-5.10.0-20080103
+	perl-xml-5.10.0-20080101
+	php-5.2.8-20081209_kolab2
+	pkgconfig-0.23-20080117
+	png-1.2.24-20080101
+	postfix-2.4.6-20080101_kolab
+	readline-5.2.12-20080101
+	sasl-2.1.22-20080101
+	sed-4.1.5-20080101
+	spamassassin-3.2.4-20080107
+	texinfo-4.11-20080101
+	zlib-1.2.3-20080101
 
 
 Changes between 2.2.1 and 2.2.2:





More information about the commits mailing list