Changes to 'refs/tags/2.2-rc3'

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Tue Apr 19 13:12:32 CEST 2011


Changes since the dawn of time:
Bernhard Herzog (4):
      fix a typo
      * templates/slapd.conf.template.in (require): For some reason, the
      Some more updates for the new release
      Fix typo

Bernhard Reiter (6):
      Changing ps call to POSIX standard options.
      Clarified message when asking for the master server's root account,
      * templates/master.cf.template.in: added envelope_recipient
      * templates/main.cf.template.in: Moved recipient_delimiter = +
      * templates/main.cf.template.in: activated limit on
      * DB_CONFIG.slapd.template.in: Fixing set_lk_detect setting,

Bo Thorsen (5):
      perl-kolab packages imported
      New version numbers
      Build all tarballs
      applied our patch
      No more patching necessary

Gunnar Wrobel (66):
      * templates/freebusy.conf.template.in:
      * Kolab-Conf/Conf.pm.in (build): Only print "No configuration
      * dist_conf/gentoo:
      * templates/amavisd.conf.template.in:
      * templates/resmgr.conf.template.in:
      * namespace/kolab.in (openpkg_tools_apipath):
      * templates/cyrus.conf.template.in (OWNERSHIP):
      2007-05-07  Gunnar Wrobel  <p at rdus.de>
      * templates/saslauthd.conf.template.in (ldap_bind_pw):
      Added discard service to the postfix master.cf configuration.
      Removed dirserv-support from kolabd.
      Removed dirserv-support from perl-kolab.
      Removed the Kolab-Mailer module in perl-kolab.
      Fix the Makefiles for a possible non-standard development environment (meaning: not located in /kolab).
      Replaced path reference to the kolabconf script by a configuration variable.
      Replaced statedir path with function argument in Kolab::LDAP::startup.
      Removed knowledge of the kolabd package from the Kolab.pm script.
      Converted the perl-kolab package into a standard perl library.
      Removed obsolete README files.
      Removed kolabconf from the kolabd package into its own package.
      Fixes for the splitted packages. The release number should be set manually.
      Fixes for the splitted packages. Added kolabconf dependency. Modified the perl scripts so that we don't create the impression that the configuration is loaded before the perl imports are handled.
      Updated release number
      * kolabd.spec.in:
      Fixed all the PHP requirements for a complete Horde installation.
      Added with_horde support to kolabd. And a fix in kolabconf: kolab/issue1879 (kolabconf poor error message in buildCyrusConfig)
      Modified release scheme for perl-kolab
      Adapt the version numbering to the latest scheme proposed.
      Fix typo.
      Fix the required perl-kolab version.
      Fix the sed statement for with_horde
      Provide the location of the webserver logdir to kolabconf.
      Port kolab_2_1_brach fix. Remove unused maildefer and add mailfilter_addr.
      Add the path to the apache document root in kolab.globals.
      Bug fixes for the Beta release.
      OpenPKG renamed the package back to apache.
      Require openldap without pth.
      OpenPKG renamed apache2 back to apache.
      Fix version numbers according to the recent discussion.
      Typo.
      Wording.
      Structure.
      Rename Changes back to ChangeLog. While the default in the perl world seems to be Changes there should be no problem using the common ChangeLog used outside of the perl community.
      Remove DAV support.
      kolab/issue2134 ([Horde] Unable to send message with attachments)
      kolab/issue2236
      Updated kolabd template for the restructure kolab-freebusy.
      kolab/issue898 (pfbs from several servers, are not combined into .ifb) + some minor fixes to kolab-freebusy.
      Continued fixing of kolab-filter.
      kolab/issue1313 (resmngr cannot create calendar folder in multidomain setup)
      Support for the extended free/busy concept.
      kolab/issue2206 (Multiple deliveries to distribution lists)
      Fix bootstrap issues.
      Fix another bootstrap issue.
      Fix another bootstrap issue.
      kolab/issue2225 (notifyd logging going into fsl.log)
      Remove non-functional line (Reported by: Marcus Hüwe).
      Second draft version of the generatefb script (issue  kolab/issue1693). Should be split into a bash script and web callable script now.
      Add the generatefc script.
      Fix the location of the php.ini file.
      Syntax fixes.
      Use @PHP@ as richard suggested ;) and correctly export the CLI variables.
      Allow internal users (also manager) to access free/busy.
      Removed the generatefb shell script since it will be recommended to run the script via the web.
      Require new php option.
      Require myrights for apache-php too.

Marcus Hüwe (18):
      ldapserver-location changes in the dist_conf/suse file
      replaced @bindir@/php with @PHP@ in templates/master.cf.template.in
      sorry - forgot changelog entry
      * dist_conf/suse, dist_conf/kolab/, dist_conf/common,
      No warnings when running postmap (expected format: key whitespace value)
      fixed kolab/issue1805 (Uncleaned files in kolabd source package)
      removed "rm -rf $RPM_BUILD_ROOT" from the %install section as this opens a possible race condition (see http://lists.opensuse.org/opensuse-packaging/2007-02/msg00005.html for more information)
      * Makefile.am:
      forgot to autoconfiscate the shebang line.
      * Makefile.am, dirservnotify, dirservupdate:
      * dist_conf/suse:
      changed the location of the smtpd.conf file (sasl_smtpconffile)
      replaced "apache" with "apache2". This file is not used by the openpkg
      * dist_conf/suse:
      * dist_conf/kolabsrv.in: added getServiceName method to map distribution specific rc script names.
      - * dist_conf/suse: updated logfile locations
      - some other fixes (support for suse <= 10.1 is dropped now)
      * dist_conf/suse: corrected path to freshclam PidFile + other minor fixes

Martin Konold (32):
      Martin K.: Fix owner/group for freshclam.conf. Fixes issue #267
      Martin K.: OpenPKG Release 2.1 uses perl 5.8.4
      Martin K.: Added new command kolabpasswd which allows to change the manager password
      Martin K.: Ask for FQDN
      Martin K.: install kolabpasswd in /kolab/bin/
      Martin: added prefix support, copyright notice and instructions.
      Martin K.: better use SHA for storing the manager password in LDAP
      Martin K.: Add support for posting via SMTP to shared folders. Shared folders now use the prefix 'shared' instead of 'user'.
      Martin K.: not required anymore for Kolab 2
      Martin K.: Try to catch more cases in order to avoid poeple falling into DNS issues
      MArtin Konold: Trivial syntax fix as noticed by  Gunnar Wrobel
      Martin Konold: Fix from Gunnar Wrobel
      Martin Konold: Commited patch from Richard (patch looks perfectly fine and needs some exposure to testing)
      Martin Konold: Plain and simple renaming patch from Richard (see issue 1009)
      Martin Konold: Applying patch from https://intevation.de/roundup/kolab/issue1017
      Martin Konold: Minor editing on email addresses and whitespace
      Martin Konold: Fixing issue #1027 using patch from rbos. Mainly a missing movement to new autoconf stuff lead to a failing prefix being set.
      MArtin Konold: Updated changelog with showusers.in
      Martin Konold: Cleaner sed usage. See also issue#1028. Patch from rbos
      Martin Konold: Autoconf and fix from rbos
      Martin Konold: Cleanup from issue#1046 plus further cleanups. I still think that "killall" is not portable and needs fixing
      Martin Konold: Foxing issue#1038 as reported by rbos
      Martin Konold:  Variable smarty library location as patch from Gunnar Wrobel. Autoconf changes are still missing
      Martin Konold: Apply patch from Gunnar Wrobel (make user setting for running ldap server explicit)
      Martin Konold: Applied "Relocating scripts from /etc" from Gunnar Wrobel
      Martin Konold: Integrated patch from Tobias Koenig
      Martin Konold: Applied patch from Tobias König for setting foldertype for public folders after slight modification
      Martin Konold: good spotting of wrong attribute name for imap quota (THX to Gunnar Wrobel). Solves issue#
      Martin Konold: Fix issue #1263 with inconsistent name of attribute kolabFolderType (THX to Gunnar Wrobel!)
      Martin Konold: Applied patch from Joergen Fjeld <jhf at linpro.no> which fixes the masquerade problem https://intevation.de/roundup/kolab/issue1550
      Martin Konold: Added support for running explicit command on change as definable in template https://intevation.de/roundup/kolab/issue1679?
      Martin Konold: applied patch from mathieu.parent. It makes the syslog_facility configurable via kolab.conf, E,g, it is

Richard Bos (96):
      https://intevation.de/roundup/kolab/issue1021
      * adduser.in, deluser.in, listusers.in, newconfig.in,
      * NEWS: updated with the latest news from: release-notes.txt
      * dist_conf/common: replaced resmgr_filter with resmgr_filterdir and
      * configure.ac: added --enable/--disable-openpkg configure options,
      perl-kolab is now autoconfiscated using the regular autoconf
      Added missing variable ftpserver_pidfile to dist_conf/common
      Finish the removal of the files:
      * Makefile.am: removed redundant prefix dist_
      added phppeardir and changed BASH to BASHELL (it appeared after a little
      * configure.ac: added no-dist-gzip to AM_INIT_AUTOMAKE
      * configure.ac: added no-dist-gzip to AM_INIT_AUTOMAKE
      * dist_conf/suse: changed perllib from site_perl to vendor_perl
      Makefile.am: make kolabpasswd executable for non OPENPKG distributions
      * dist_conf/kolab: changed phppeardir from ${phplibdir}/pear to
      * dist_conf/suse: removed the not needed references to the openpkg
      * dist_conf/(kolab,suse,gentoo,mandriva}: removed the unused
      Added comment for my patch, committed yesterday by Martin
      Add latest changed from MArtin
      Change @bindir@/openpkg with @KOLABRC@ to allow other distributions to use
      Change @bindir@/openpkg with @KOLABRC@ to allow other distributions to use
      Add a  webserver prefix.  The latter means that kolab will be reachable
      add webserver_web_prefix to webserver_document_root
      Makefile.am's removed.  Not needed anymore due
      cosmetic change.  Change --enable-openpkg into --with-openpkg
      mention issue1050
      * dist_conf/debian: added (provided by  Benoit Mortier)
      Fix bug issue1068, rc.kolabd need to be executable
      Makefile.am: distribute only the files to be distributed
      The kolabd.spec.in is already distributed without being
      * configure.ac: Added AC_SUBST(WITHOPENPKG)
      add issue id
      initial checkin of kolabsrv.  This script should replace the ...openpkg script
      unexpanded tabs, to improve readability
      * Makefile.am: added support to install kolabsrv for non openpkg
      Generalize the the call to the openldap deamon
      Do not crash when a config file does not exists.
      changed clamav_confdir to just ${sysconfdir}
      Give a hint _which_ config file can not be moved
      dist_conf/suse: changed owners and groups according the owners
      Makefile.am: install templates/rc.conf.template only on openpkg installations
      * Kolab/Kolab.pm.in: check for valid uid/gid values with perl define
      * configure.ac: replaced --enable-dist with --with-dist
      * configure.ac: replaced --enable-dist with --with-dist
      * dist_conf/kolab: removed restricted_kolab_usr and restricted_kolab_grp
      use more fine grained variables for sasl configuration files.  Changed
      use the new variable sasl_authdconffile instead of @sasl_confdir@/saslauthd.conf
      split the variable amavisd_confdir into amavisd_conffile and
      Introduced RPM variable
      Patch for  for non openpkg based distributions:
      Use @kolab_rgrp@ iso @kolab_rusr@ in chgrp command.
      introduce *_rpm variables, for checking rpm package versions
      use @ldapserver_rgrp@ variable to determine the group for the files
      introduced new variables for postfix emailserver_mail_owner,
      add /etc/php.ini file to the list with files to be back-upped
      Remove variable emailserver_mail_usr, it is not used anymore
      removed \n in error string, seems redundant
      Added kolab_smtpdpolicy_conffile_usr and
      added resmgr_conffile_usr and resmgr_conffile_grp variables
      commented out the variable MYHOME and assigned it the value
      Mention the tracker id
      Changed the owner and group from root to respectively:
      Introduce a new build variable: kolab_php_module_prefix.
      Remove "+" in chmod command.
      create the kolab_statedir directory, during make
      introduced a new variable pki_grp for public key infrastructure (pki) support
      change te ldap replication log location.  This
      run as user kolab instead of nobody
      Introduce a new variable for the directory that holds the
      cosmetic update
      provide the correct values for the resmgr_scriptsdir variable.
      Introduced new variable @aliases_file@
      Finish the partial commit done on 20 Mar 2006 21:09:07
      use the variable phpini_dir instead of webserver_confdir
      introduction of freebusy_usr and freebusy_grp.
      Without DOCUMENT_ROOT the rewrite engine uses a real /freebusy directory
      Added a new variable emailserver_transport_usr
      Changed emailserver_transport_usr to emailserver_tables_usr
      fix the path to the freebusy directory
      The script convert_resmgr_conf2config.pl is to be used to convert the
      The sasl2/smtp.conf location has changed, adapt to this.
      add missing @ to bindir variable
      the quotawarn.db can not be opened on an openSUSE system, as a not-existing
      added missing log files and corrected 2 autotools variables
      changed the reference to the script itself to an autotools variable (@KOLABRC@)
      removed webdav related configuration settings.
      added autoconf variables for the rpms:
      Changed the rpm suffix _rpm to _pkg so it better describes what it refers to,
      Added missing webserver_web_prefix
      changed the hardcoded path to web user interface (/admin)
      changed TARGET path from a possible readonly location to @sysconfdir@/kolab
      added variable smarty_compiledir=${phplibdir2}/admin/templates_c
      Added kolab_php_module_prefix to the smarty_compiledir variable as
      replaces spaces by a tab
      changed delprune from period=1440 to at=0400, to prevent this action to
      added issue numer 2436

Sascha Wilde (4):
      Added ChangeLog entries and release-notes for my last check in:
      Fix: use https for fb-look-ups by resmgr.
      Added kolabconf template for spamassassin/local.cf.
      Cleaned up kolabd/Makefile.am

Steffen Hansen (214):
      new @@@if blah@@@ syntax for templates, new attribute postfix-enable-virus-scan in schema and main.cf.template
      syntax update
      config updates, release bump, virus enable/disable option in webgui
      quota stuff
      make shared folders work
      typo
      handle unsetting quotas
      updated to new amavis/clamav packages
      fixed call to unknown function when deleting objects
      new location for session-vars.php
      ported permission and ownership code from KOLAB_1_0 branch
      permissions
      only create users with homeserver=fqdn
      disable dirserv if no server is configured for it
      ownership fix for new amavisd
      multistuff
      bump versions
      fixed
      multilocation bugfixes
      use proper tempfiles to avoid multiple instances of kolabconf mess up
      prepare for new template location
      bah! wrong template-dir
      fix for groups (#168)
      allow multivalued attributes, added new config templates
      updated obmtool.conf and versions
      more group stuff
      support multivalued attributes and new |join syntax (for example @@@my-multival|join,@@@ to make a comma-separated list)
      updated versions
      smptd policy server honors "delegate" property, master/slave comm. is completely "SSL-ified" now
      bugfixes
      acl fix, this should take care of Issue154
      shared folder handling + multiple bugfixes
      fixes and cleanup
      hide users mailbox on other servers
      bugfix
      ldap uri for php, html fbview works again
      group vdomain fix
      bugfix
      make mapping between kolab and cyrus acls explicit and remove admin rights from shared folders
      added kolab-n and kolab-r user and group ids to config
      hopefully this revives sieve forwarding support again
      hopefully this revives sieve forwarding support again
      version
      steps towards replicated ldap db
      no need to listen to anything but localhost anymore
      versions
      new deleteflag semantics
      versions
      versions
      case insensitive hostname comparison
      use paranoid umask when creating .old files
      connect to master when deleting objects
      removed chown root:root postfix/* call
      eat lines with @@@if and @@@endif
      issue error when kolabconf cant build a configuration
      versions
      *BOMB*. Changes to support the new schema
      bugfixes
      fix for long lasting bug that causes kolabd to loop when slapd is stopped
      versions and fixlets
      quota in megabytes + fix for Issue295
      Fix for Issue315 (dist list ACLs)
      Move system user to internal subtree. Fix for Issue324
      versions
      make a hashed version of the manager pw available and use it in slapd.conf
      versions
      group/resource fixes
      quota fix
      bugfixes
      lets hope this gets rid of our slurpd trouble
      handle issue 374
      handle issue 374 and issue354 and openldap restart
      fix for Issue358
      handle downed imapd gracefully
      store hashed manager password in kolab.conf to avoid rehashing each time we run kolabconf
      fix for Issue379
      version
      versions
      versions, new packages available
      versions
      no need for group/resource specific transports
      new freebusy stuff + versions
      robuster when deleting
      version
      fixlet
      fix for issue467 (slapd.replicas permission problem)
      versions
      post rights added to acls
      versions
      Hopefully a fix for issue513 (dead kolabd)
      support for else-blocks
      fix for issue482 (some external users are treated like normal users)
      Switched to OpenPKG-2.2!
      included gmp from openpkg-current for clamav signature support and fixed clamav config templates
      Fixed some dependencies and Issue537 (kolabfilter From/From:)
      New package name kolabd
      better password creation
      rename rc.kolab ro rc.kolabd and hash password created by bootstrap
      just keep ownership and permissions on kolab.conf by mv-ing it
      add ability to change nobody and calendar passwords
      Add apache.local to conf
      New feature (Issue579): Option to allow unauthorized fb download
      version upgrades
      moved superlog to Util and made bootstrap and kolabpasswd chown kolab.conf to kolab
      typo
      prepare for script for checking permissions on generated conf files
      script for checking permissions (issue558)
      removed cp option gnu-ism
      fix for "T Warning: Could not open template file:..." problem
      remember to restart amavisd and clamav on changed config
      versions
      versions
      fixes for issues 243 (recurrence) and 616 (policy server/ldap)
      Fix for Issue616 (policy...)
      Fix for Issue616 (policy...)
      Fix for Issue616 (ldap/policy server)
      die if ldap problem
      rc.conf template for issue626
      no need to be overly protective
      versions, packages uploaded...
      versions
      Issue608 (skip permithosts check for authenticated connections)
      Issue621 (comment char # in kolab.conf)
      re-added a right to shared folder all access (Issue656)
      versions
      Issue687 (deletion logic) + better error-logging
      fix for Issue647
      fix for Issue647 ("No worthy mech...")
      bootstrap script was broken for some reason...
      version
      fix for Issue681 (nobody/calendar password for slave)
      fix for Issue706 (kolabpassword for calendar and nobody broken)
      prevent endless loop if subst. value is @@@attr@@@
      make interface kolabd is listening to configurable -- warning, use non-default values with caution
      new feature Issue721
      new feature Issue721
      version stuff (Issue591)
      added DB_CONFIG (Issue707)
      no more "c" permissions for public folders (Issue222)
      no need to restart imapd when changing the groupfile
      no special legacy-mode handling
      added postfix virtual map template (Issue768)
      versions
      Issue777 (legacy)
      Issue779 (german quota warning)
      autoperlized perl-kolab. Last non-autoperl version is tagged pre_autoperl
      upped php max exec time (issue793), added recipient check to postfix to keep crap out of the local queue
      more autoperlization
      more autoperlization
      more autoperlization
      perl-kolab is back in business
      fixlet
      had to revert a few things to get reload to work
      Die prefix, die! (thanks to Gunnar Wrobel)
      better logging when running kolabconf
      multidomain email
      Code for creating domain-maintainer related LDAP ACLs. We have to embed the config strings in the perl-code because the config-engine cant do loops (yet?)
      multidomain shared folders. New folder have the domain encoded in CN, existing folders work as before
      versions
      patch for Issue845 applied (groupOfNames cleanup handling)
      updated auto-perl + applied patch from Marcus
      Upgrade to openpkg-2.4
      fixes
      fixes
      next attempt at fixing perl-kolab installation trouble
      Fixed LDAP access bug that showed up after upgrading + a few details in the webgui
      imapd conf creation buglets fixed
      ldap stuff for postfix in separate files
      better debug output of multivalued data
      deletion handling + versions
      Meta template config stuff. Much nicer than what we had before...
      Bootstrap fix for metaconf
      kolabd autoconfiscated!
      fix
      Lets try if this solves the encoding issue (Issue779)
      Fix for Issue826
      bootstrap script seems to have been b0rked by autoconfiscation
      new conf file for policy daemon plus a couple of fixed for stuff broken by the autoconfiscation process. Fixes Issue832 for kolab 2.1
      Fix for Issue801 (lowercase value of mail attr)
      Fix for Issue801 (lowercase value of mail attr)
      versions
      Fix for Issue882, make me wonder why the (uid=*) was removed from the code... Gotta test a bit with 2.0 before backporting
      Forwardport of: Fix for Issue921 (uninitialised warnpct in quotawarn)
      Forwardport of: Fix for Issue882, take two (mailbox creation for external users). First attemtp reverted because it had ill sideeffects
      Fix for issue919 (non-escaped shell metachars in passwd)
      Changed the template expansion code to make it easier to add new expansion "modifiers"
      new modifier syntax + changed postfix relayhost LDAP attributes
      versions, upped version number on kolab packages to 2.0.99 where possible
      Issue832 implemented (user-defined toplevel DN for Kolab)
      another error from autoconfiscation
      Only log if connection really fails
      Backup files must be owned by root, its safer and postfix wont complain anymore
      Possible fix for issue961 (kolabd confused by unauthorized connection)
      First steps towards an upgrade script from 2.0 to 2.1
      Patch from issue979 applied, thanks Richard
      versions
      Cleaned up smtpd policy server. Besides the section with the "fishy" comment I am quite confident the other checks dont pose any risks of being incompatible with internet email
      Set ACL for group and resource accounts to calendar at mydomain has access
      ACL fix
      versions
      Automated build from toplevel
      Automated build from toplevel
      Build fixes
      Fix for Issue1012 (quota warnings logged)
      Fix for issue1092 (performance issue creating virtual etc. tables)
      fix for warning in issue1068
      Fix for Issue1194 (kolabd quota performance) plus a timing fix for the actual LDAP replication client in kolabd
      Fix for issue1220 (postfix permissions)
      patch from wrobel (issue1237)
      revive delegate functionality (Issue1273)
      Use LDAP timestamps (Issue1194)
      avoid rebuilding everything every time
      debug option for verbose logging to stderr
      make kolab_policy accept any sender from the outside if internet email is enabled (issue954)

Stephan Buys (5):
      Patch applied to harden slapd.conf (make it _not_ world readable)
      Another fix for issue 88, include the .old file as well...
      This adds meta data handling for templates to the Kolab Daemon.
      Disable mailbox deletion by graveyard code, now graveyard is used more to track LDAP inconsistensies as opposed to taking action.
      fix kolab command-line admin tool

Stuart Bingë (2):
      Another deprecated 'chown x.x' fixup
      Add the ability to handle multiple @@@ variable substitutions on a single line (obviously no-one uses ProFTP or else this would have come up before :-)

Tassilo Erlewein (1):
      *** empty log message ***

Thomas Arendsen Hein (38):
      Fixes for kolabquotawarn logging added in issue1012:
      dist_conf/kolab: Use amavisd.log instead of amavis.log as log file
      Fixed minor copy&paste problem in an error message.
      Updated ChangeLog
      Removed wrong/confusing default for master LDAP URI when bootstrapping slave.
      As the clamav templates are for 0.90, require at least this version.
      Ignore everything that is generated during build
      Improve debugging instructions and output of kolab_smtpdpolicy
      Add ScanPDF option (new in clamav 0.90.2)
      Removed gdbm requirement from kolab-webadmin and adjusted other requirements.
      Updated version numbers for 2.1rc2
      Don't quote exclamation mark in manager password, fixes kolab/issue919
      Bumped kolabd.spec version and removed "Code Fusion fork" statement.
      Adapt Kolab server for OpenPKG-CURRENT
      templates/master.cf.template.in: Use spaces instead of tabs for discard
      Fix bootstrap for @@@slurpd_addr@@@ and @@@slurpd_port@@@ in slapd.conf.template
      Rename mailfilter_addr to local_addr for more generic use
      Allow to bind services to a specific IP address.
      Determine connect_addr and use it for connecting to Kolab services.
      Added epoch to circumvent upgrading problems from perl-kolab-5.8.x to -2.x
      Improved paragraph about version numbering
      Fix kolab/issue934 (Remove FTP FreeBusy Service (proftpd))
      Removed WebDAV for freebusy (kolab/issue1686 (Remove WebDAV Support))
      Allow postfix smtp and smtps to bind to a specific IP, too.
      kolab-filter and resmgr.conf.template.in: lmpt -> lmtp, smpt -> smtp
      Fixed connection addresses for IMAP server and LMTP.
      Removed resource password handling which is unused since server 2.1.
      syntax_fix++
      Fixed locations of graveyard_uidcache and graveyard_tscache autoconf variables.
      Reenable downloading of freebusy lists after the change as of 2008-02-09.
      moved default entry for syslog_facility to kolab.globals (see kolab/issue2446)
      Add postfix header_checks
      Fix kolab/issue2358 (mistmatch between cyrus-admins and cyrus-admin)
      Enforce SSL for horde
      Enforce SSL for fbview and corrected Location entries
      Rename .xpfb to .pxfb. Triggering .pfb generates partial extended fb, too.
      templates/slapd.conf.template.in: move comment away from value.
      Rename xfb-readable to pxfb-readable-for.




More information about the commits mailing list