Branch 'pykolab-0.5' - 4 commits - ChangeLog configure.ac pykolab/setup

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Mon Aug 6 18:01:13 CEST 2012


 ChangeLog                   | 1607 ++++++++++++++++++++++++++++++++++++++++++++
 configure.ac                |    2 
 pykolab/setup/components.py |    9 
 pykolab/setup/setup_php.py  |   23 
 4 files changed, 1629 insertions(+), 12 deletions(-)

New commits:
commit d5581f3e336f94725304578bd8ef77e30d16edb4
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Mon Aug 6 17:00:40 2012 +0100

    Bump teeny release for bugfix release 0.5.2

diff --git a/configure.ac b/configure.ac
index 24111a0..450e228 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,5 +1,5 @@
-AC_INIT([pykolab], 0.5.1)
-AC_SUBST([RELEASE], 2)
+AC_INIT([pykolab], 0.5.2)
+AC_SUBST([RELEASE], 1)
 
 AC_CONFIG_SRCDIR(pykolab/constants.py.in)
 


commit f1914c04c8e924b81aeffd1e465654ff81ff40ca
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Mon Aug 6 16:55:40 2012 +0100

    Prevent options from components from being added twice (#941)

diff --git a/pykolab/setup/components.py b/pykolab/setup/components.py
index f69db05..f12fe84 100644
--- a/pykolab/setup/components.py
+++ b/pykolab/setup/components.py
@@ -32,6 +32,8 @@ components = {}
 component_groups = {}
 executed_components = []
 
+components_included_in_cli = []
+
 finalize_conf_ok = None
 
 def __init__():
@@ -117,6 +119,11 @@ def _list_components(*args, **kw):
     return _components
 
 def cli_options_from_component(component_name, *args, **kw):
+    global components_included_in_cli
+
+    if component_name in components_included_in_cli:
+        return
+
     if components[component_name].has_key('group'):
         group = components[component_name]['group']
         component_name = components[component_name]['component_name']
@@ -133,6 +140,8 @@ def cli_options_from_component(component_name, *args, **kw):
         except ImportError, e:
             pass
 
+    components_included_in_cli.append(component_name)
+
 def execute(component_name, *args, **kw):
     if component_name == '':
 


commit 8636607bc5bb01ee6c4c4e52e1cc4f3fa1739df3
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Mon Aug 6 16:58:00 2012 +0100

    Use timezone from cli option --timezone if specified (#942)
    Correct path used with Augeas insert (#943)

diff --git a/pykolab/setup/setup_php.py b/pykolab/setup/setup_php.py
index 36e3b4d..4d2679b 100644
--- a/pykolab/setup/setup_php.py
+++ b/pykolab/setup/setup_php.py
@@ -53,16 +53,17 @@ def description():
     return _("Setup PHP.")
 
 def execute(*args, **kw):
-    print >> sys.stderr, utils.multiline_message(
-            _("""
-                    Please supply the timezone PHP should be using.
-                """)
-        )
-
-    conf.timezone = utils.ask_question(
-            _("Timezone ID"),
-            default="UTC"
-        )
+    if conf.timezone == None:
+        print >> sys.stderr, utils.multiline_message(
+                _("""
+                        Please supply the timezone PHP should be using.
+                    """)
+            )
+
+        conf.timezone = utils.ask_question(
+                _("Timezone ID"),
+                default="UTC"
+            )
 
     myaugeas = Augeas()
 
@@ -74,7 +75,7 @@ def execute(*args, **kw):
     if current_value == None:
         insert_paths = myaugeas.match('/files/etc/php.ini/Date/*')
         insert_path = insert_paths[(len(insert_paths)-1)]
-        myaugeas.insert(insert_path, setting_key, False)
+        myaugeas.insert(insert_path, 'date.timezone', False)
 
     log.debug(_("Setting key %r to %r") % ('Date/date.timezone', conf.timezone), level=8)
     myaugeas.set(setting, conf.timezone)


commit 933d9a23f272c7633b195ed435a288e8015a2fa5
Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
Date:   Mon Aug 6 14:49:47 2012 +0100

    Bump release for hotfix

diff --git a/ChangeLog b/ChangeLog
index 7048420..d992b85 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,1610 @@
+commit 3c890648406e656377a585e5c33f93f559e4372e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun Aug 5 20:25:34 2012 +0100
+
+    Bump teeny for release of 0.5.1
+
+commit 885e2be65bdd27ee40e11921a0a3a0a98746d644
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun Aug 5 20:12:11 2012 +0100
+
+    Make sure new users are subscribed to all folders in the personal namespace (#922)
+
+commit e9203b501fc18b684a37651341e34218db2b8c7c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun Aug 5 15:33:50 2012 +0100
+
+    Prevent a singular alias (a basestring thanks to normalization) from being compared to a list, causing an endless modification loop for corner-case LDAP entries (#934)
+
+commit f0bdaf9a768b9fb2e180595c3ee965df146e1cde
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 13:18:35 2012 +0100
+
+    Set default ACL on associateddomain=%(domain)s,cn=kolab,cn=config to allow users in %(rootdn)s to read their own domain information (#927)
+
+commit e18c12b6c8951738f685d632a1337e1e11c8a31f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 11:48:15 2012 +0100
+
+    Add a notice on the setup now being executed (#919)
+
+commit 47805d9733a97d52f1236d9f5adfc08287ae5c21
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 11:44:43 2012 +0100
+
+    Ensure all components get their chance to insert their own command-line switches
+
+commit 03b7bd9f19b635bd4818240a7b88f01c6cb44d3a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 11:07:37 2012 +0100
+
+    Ask for the timezone if it hasn't been specified over the command-line options
+
+commit e1f0780b02149278390517e7731f8b39ad7d7556
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 11:04:57 2012 +0100
+
+    Add setup_php for the PHP timezone
+
+commit d3fae3685b2e9bd905887def6d8378cf728a3246
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat Aug 4 00:08:22 2012 +0100
+
+    Fix #916 (iTip messages w/o resources getting stuck)
+
+commit 14343d7078e4b8871184491471172cf17f81dd6c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Aug 3 16:37:01 2012 +0100
+
+    Release version 0.5.0
+
+commit 670e4c5527b0199b748c651b6dde9b4e944088d8
+Merge: edac79c 9d20b49
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Aug 3 16:36:41 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit edac79c4a05fb7e04cc6a012b5ac3b40d5856ca9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Aug 3 16:36:22 2012 +0100
+
+    Adjust the freebusy server setting for a default deployment
+
+commit 9d20b49533afad2488078e96e89b686a8b516063
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Aug 2 23:57:03 2012 +0200
+
+    Add size, time and lookthrough limits, and idle timeout for the service account by default
+
+commit 0686afc5f8bc1c4b01ad359fa82988d63954487e
+Merge: 1d6cd67 c68eb41
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Aug 2 16:43:38 2012 +0200
+
+    Merge branch 'master' of ssh://git.kolab.org/git/pykolab
+
+commit 1d6cd67de1f83ac1db4daf37a3c54684db185edd
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Aug 2 16:37:38 2012 +0200
+
+    Make the default installation refuse anonymous binds, but allow a command-line option to allow anonymous binds.
+    Add size, search, time and idle limits to the service account
+
+commit c68eb41b30872f6620284b827e3aad680f7aa679
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Aug 1 10:59:23 2012 +0100
+
+    Explain what user / group we are expecting to get.
+
+commit 4ff69e9753435b90e8b9eb538dd6fdabcd7282f8
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 19:36:26 2012 +0100
+
+    Add autocomplete_single = true for roundcube configuration
+    Add default setting for vlv_search
+
+commit 0af5021ad9af906ff0ac79162f8034a2180bf33b
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 18:13:20 2012 +0100
+
+    Bump pre-release
+
+commit 57dce51c66cfc7425041a3b841067cdc06540e6c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 18:12:49 2012 +0100
+
+    Update roundcube's main.inc.php to include the activesync plugin instead of the zpush plugin
+
+commit ad1f621259f21382478037108edfd6b987729f24
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 13:02:00 2012 +0100
+
+    Update rebuild.sh
+
+commit d4d2317478d063688f35eb648e6f453bee5a7c92
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 13:01:41 2012 +0100
+
+    Bump pre-release
+
+commit de83ec69d5592db428090bfff90052d546115d1e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 13:01:19 2012 +0100
+
+    Do not exclude %{_sbindir}/kolab-test
+
+commit 29973329fbb90300770289dd59f1faa0e170ac6b
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 12:27:29 2012 +0100
+
+    Correct Makefile.am (tests/* not shipped, kolabtest.py in install)
+
+commit f46ca1d9d87993ba55d097ff7a919e6c685b9ec2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 12:12:33 2012 +0100
+
+    Remove kolabtest.py from automake
+
+commit dd1ff28822448688ab7be0e3a95440fb06e05581
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 12:10:16 2012 +0100
+
+    Bump prerelease
+
+commit 1093b3bd453111602739cc004a6fb025b8b6c621
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 11:11:04 2012 +0200
+
+    Add bin/rebuild.sh to .gitignore
+
+commit 32c9b4925c49a2513d17e189d3c731b0d265c015
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 30 11:10:43 2012 +0200
+
+    Import modules needed
+
+commit f7e567af623289d2a2b9372c569633cc8091f826
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 27 11:29:33 2012 +0200
+
+    Add more build requirements, even though redundant, so that a clone of this repository only needs a single yum-builddep for the build to succeed
+
+commit 9f1258853c71bfd8a7ce6819fb8740f381fb397c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 27 11:29:20 2012 +0200
+
+    Add setup procedure for Syncroton
+
+commit a413bf77e7b78ba93bd369f3439f5856350454b3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 27 11:23:34 2012 +0200
+
+    Add libkolab mysql.sql to initialization
+
+commit b401410cf8237f131fbdab8fb6a800621e42740a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 26 17:47:57 2012 +0200
+
+    Add odfviewer and tasklist plugins
+
+commit a03796a1b498fc6fe7fc52aa7adde11adbd820b2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 25 13:43:59 2012 +0200
+
+    Add settings that Syncroton thinks are nice and useful
+
+commit 8333b4872b103ed094cce295d319e1c43975ee1a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 25 09:48:44 2012 +0200
+
+    Bump pre-release
+
+commit 0c11c87422c730ab5202e452141fffb142f0dfbe
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 25 09:48:12 2012 +0200
+
+    Make sure to pass along conf to the roundcube template as well
+
+commit 4581f966d76d7375ae2616618e692f38e655eea9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 25 09:47:50 2012 +0200
+
+    Prioritize Syncrepl over paged search control / vlv
+
+commit 8f5dacadddb345932df7b3f3c0a7b2511ae71268
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 25 09:47:12 2012 +0200
+
+    Add syncrepl compatibility for OpenLDAP
+
+commit 0462630173579c7ddc9a3a3e27e99c841b300ea2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 20 10:37:45 2012 +0100
+
+    Remove obsolete kolabtest.py
+
+commit 744e5ee8c207354421c0803b49f602cf66bd3cf8
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 20 10:35:38 2012 +0100
+
+    Correct the running of tests in %check to only include unit tests
+
+commit efaef7e429879c34d30c12c4561ab201f2dec27e
+Merge: c3cb7ec bde1f6b
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 20 10:34:05 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit bde1f6b4d468c6f9e9f7586280c79736ca07ca91
+Merge: a91c6f3 2c9f4f4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 20 09:20:59 2012 +0200
+
+    Merge branch 'master' of ssh://git.kolab.org/git/pykolab
+
+commit a91c6f384436c910e7f98dfbec5765026fe4e0c5
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 20 09:20:19 2012 +0200
+
+    Add some functional tests, move unit tests to separate directory
+
+commit 30ea265c66630f7961aa957ea8448086977f7a4f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 19:11:27 2012 +0200
+
+    Add some tests for the client-side of the WAP API.
+
+commit cdb841b97a6e0a563c9227e08c9001d58acf2658
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 19:08:56 2012 +0200
+
+    Accept user argument to user_info() function
+    Add a request_raw() function and make the request() function use it
+    Add function form_value_generate()
+    Accept a domain argument to the authenticate function
+
+commit abb12c868b4cb138b8bbd1af67b1dd31fb883aa7
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 19:08:09 2012 +0200
+
+    Apply the correct sys.path extension
+
+commit d44815b60ab21da0f6d04e0d9f218828aa27cdb4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 19:07:35 2012 +0200
+
+    Execute the correct change notification callback function
+
+commit c3cb7ec328dfac4579a246753455fa592e0dcd46
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 12:01:16 2012 +0100
+
+    Bump pre-release
+
+commit ede89aab8d5eac1d8173347b22c3cc408d1aff39
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 12:01:01 2012 +0100
+
+    Update timezone test
+
+commit e389b12b4deb578ea2e57c50a24f47afc8a07981
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 10:38:14 2012 +0100
+
+    Generate the localhost.pem dummy certificate if it doesn't exist (#886)
+
+commit 173da3f2b9e0b95550c20c4b36a3f0d90c0a29c7
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 00:02:35 2012 +0100
+
+    Bump pre-release
+
+commit 2c9f4f4af7fbfe7739a32794eda5c0045cc85280
+Merge: 31a96c5 21b33ad
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 00:01:51 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit 31a96c533281c2e25b5b324bc49361b13b77853c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 18 00:01:03 2012 +0100
+
+    Add dependency on python-kolabformat in addition to libkolabxml
+
+commit 21b33ad600d70e178eb48a9053314f58559fccfa
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 22:59:48 2012 +0200
+
+    Add timezone test
+
+commit 7480dafd4cf99d2ef533a9c9dd2f3b31b843d7a0
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 22:59:08 2012 +0200
+
+    Fix pykolab.xml.event.get_end()
+
+commit f144bc0e96c90e29ac465409e9cae5c0544388fd
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 15:47:40 2012 +0200
+
+    Fully implement delegation
+
+commit b3ed3762f8c064d5454fcf9d7d0edfbde226029d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 15:45:46 2012 +0200
+
+    Add TODO for to_message_itip() in pykolab.xml.event.Event
+    Only log an error about no sender having been specified when from_address is None
+
+commit 4c28c8afc519425b0c30c7ab8aa0e46d0d9356ff
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 15:35:26 2012 +0200
+
+    Add delegation support.
+    Fix calling for data on the organizer
+
+commit a4770fcb2d67e144e1b4a63bb5d0f0fb20ab391a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 10:34:34 2012 +0200
+
+    Reduce code footprint for itip/resource detection,
+    Reduce code footprint for event updates and methods other than requests
+
+commit 337a1a1c28b0499ab480469a90ae82d639615755
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jul 17 10:52:32 2012 +0100
+
+    Fix reference to cyrus-imapd section, which is actually named cyrus-imap
+
+commit 7cb5d6f9e6276c5e258204fdd10ae5c38ce50931
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 15:25:47 2012 +0100
+
+    Bump pre-release
+
+commit ae7fcaf0642c588901c1498f34894f6702bec6d4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 15:24:31 2012 +0100
+
+    Add icalendar tests
+
+commit 455bef1bfcd918d19f0df3ebe89b1b1a207f8751
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 14:13:04 2012 +0100
+
+    Create spool directories for wallace
+
+commit 113bdbc4c3e211c0682f392f4691924de6d84943
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:33:52 2012 +0100
+
+    Fix packaging issue (invalid %attr mode line)
+
+commit 15f07fd7ac0031c67ae33c94e7f0af85fb8adc3d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:24:22 2012 +0100
+
+    Bump pre-release
+
+commit df981ed2a84c35ab66a6ab82a87a645a57b424fc
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:24:04 2012 +0100
+
+    Start wallace with setup
+
+commit 25ed51dacc8bf40518dc4ee932cfa8e296171809
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:21:49 2012 +0100
+
+    Supply default for default_locale in the default configuration
+
+commit fe80686531bcb8f68b3fa4beef5b277152046ffb
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:20:53 2012 +0100
+
+    Pull the correct default locale (#883)
+
+commit 06acf4fbccf0d9f2a986145116aef45eb754e517
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:19:56 2012 +0100
+
+    Enable wallace content filtering by default
+
+commit f4fc482d5317e35759448b986a85e6900e680d98
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 13:19:28 2012 +0100
+
+    Fix typo
+
+commit 469f9c5520799be5dde1f3d7cba8ce317a9213e9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 16 12:57:11 2012 +0100
+
+    Escape unsupported locale setting (#883)
+
+commit 1b5a666f9a12d55a382fb608ed2cd03dba3dcf99
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 15:02:15 2012 +0100
+
+    Fix tests for basestrings while actually we want strs
+
+commit 53b5d85dda5f956892a0074863d965d4c14a96fe
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:56:45 2012 +0100
+
+    Attempt to fix running tests on target platforms
+
+commit b7fda1267f8b9d85601b7a283b59ff54c8b671d4
+Merge: d0f7f0c 2f9376c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:48:03 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit d0f7f0cc150bb2369b848201e58a14447899e86a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:47:35 2012 +0100
+
+    This error should actually just be a debug message
+
+commit ce7e7072857d3122c89de30543051ef3c5fad2e9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:47:01 2012 +0100
+
+    Make sure timezone handling is implemented for start and end dates
+    Also, do not accidentally convert dates to datetimes
+
+commit 01abb8447a1f52bbba181c2abacbe916d60b2793
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:46:00 2012 +0100
+
+    Add resource_filter to local_recipient_maps
+
+commit 5e6901f09d3df30c6dbb60daf3f5d98db53af936
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 14:44:32 2012 +0100
+
+    Add spool directories needed for wallace
+
+commit 2f9376cdfaca44939041cf9c809cb83a148af108
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 13:43:32 2012 +0200
+
+    Use utility function to_dt() before comparing es/is/ee/es, greatly simplifying this part of the code
+    Make sure we have append permissions
+
+commit bbabfa8913b349c79023df2fcfba79b257ddc7d4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 13:39:02 2012 +0200
+
+    Add utils.to_dt() as a convenience function to transform a d or dt into a datetime (with timezone) for comparison in resource management
+
+commit 02b4f24ca5cf66fd108f723cb4bfb6319a9d93a8
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 13:38:48 2012 +0200
+
+    Add utils for common actions
+
+commit 02b4fb9b938a0a8db21241fdb7c223caca5f881e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 10:57:23 2012 +0100
+
+    Fix $prog variable so the service manages to stop when requested
+
+commit 4517af7aeaa7d6ff925a289943d70ece1ce70035
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 09:20:02 2012 +0100
+
+    Bump pre-release
+
+commit 6714e135e16caff77b2576237e6f8002dfb4b94f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jul 13 09:19:38 2012 +0100
+
+    from distutils import version
+
+commit 2c34c47f564d2f5c7d3cb115448a51707b43da99
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 14:24:54 2012 +0100
+
+    Bump pre-release
+
+commit 84e658f2ab2e2cb55c25e312dc6933fb6dae994d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 21 10:23:03 2012 +0100
+
+    Add wap_client
+    
+    Conflicts:
+    	pykolab/Makefile.am
+
+commit 51b48fea228a04ccb2891c2e889fc0fc512ab070
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 12:52:04 2012 +0100
+
+    Add set_ and get_lastmodified() functions
+
+commit 1cd55767c0ca4a6e9150a04b8d684d2f60461d47
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 12:51:43 2012 +0100
+
+    Follow standard indentation for these daemon options
+
+commit e5febd81c65218e7ca1dd2226e35aa4e02617799
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 12:24:11 2012 +0100
+
+    Bump pre-release
+
+commit 6c6a868467b36d5b5d5dfbc1f3882131e11d2558
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 12:22:44 2012 +0100
+
+    Provide Python 2.6 compatibility in multiprocessing.Pool class arguments
+    Execute do_wallace() only the one time
+
+commit e679b768f55589ab30817a17dcdb7e88be23f85a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 11:56:47 2012 +0100
+
+    Prevent failure from writing the pidfile from stopping the process from running (#877)
+
+commit 63e9da31281eda0d634c2511e404d50e64a908af
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jul 12 11:55:25 2012 +0100
+
+    Correct permission problem on the pidfile directory (#877)
+
+commit 0b6ae00ef5e3a41780928c7d2ecae9f7eb045a20
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 15:46:36 2012 +0100
+
+    Bump pre-release
+
+commit 6201e52c7701891b2f3a1ba91d51d338ef74cec4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 15:45:45 2012 +0100
+
+    Import modules used,
+    Avoid using log (not available),
+    Avoid printing out information when it's irrelevant
+
+commit 2ab8963285e34959005fbbc26a218443ed60c1a1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 15:28:23 2012 +0100
+
+    Fix wallace %post (#873)
+
+commit f833da8067e29eb89ab9d9876fcd1a74afb5b503
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 15:24:18 2012 +0100
+
+    Bump pre-release
+
+commit bd6da451f9428ae66a7980f5802392fe979c948f
+Merge: 70e35ba 69bd973
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 15:23:53 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit 70e35ba03b22d60097c7371084d23bd1944fc069
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 14:40:44 2012 +0100
+
+    Bump pre-release
+
+commit a182a939513865cf94d65c2a6dbb449be834a440
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 14:07:13 2012 +0100
+
+    Add command-line options for the targeted process username and group name
+
+commit 569f7874038253f407d1414a696974dd5d6e8991
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 14:02:53 2012 +0100
+
+    Bump pre-release
+
+commit 901a513c5e929c80d01cbda68805e246f068ddbf
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 14:02:27 2012 +0100
+
+    Add Auth.search_entry_by_attribute
+
+commit 69bd973cf52c04c3a0c89a6355190e235c417214
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 13:26:51 2012 +0200
+
+    Add ou=Shared Folders to LDAP setup
+
+commit 0d91d43d85653d27e5c33968e5ff132bde644864
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jul 11 13:25:56 2012 +0200
+
+    Add ou=Resources to setting up LDAP
+
+commit 8e969f8f8fa576370e2e6cb165e0a39bea7a02a3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jul 9 16:11:56 2012 +0100
+
+    Add explicit requirement for cyrus-sasl to kolab-saslauthd
+
+commit 75ab12c01636b476cf2c09215cfa1032c52f14d3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 21 10:23:27 2012 +0100
+
+    Bump pre-release
+
+commit 723715772f4c2ea8b691ea9c221473ceecc18f44
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 21 10:23:03 2012 +0100
+
+    Add wap_client
+
+commit 0c4f845ce0441feec565a0ab5a521377d949a2e2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 21 10:18:44 2012 +0100
+
+    Add mailserver_attribute to the default configuration
+
+commit 52fae42619833a394dde8cf755dd4f77da52c7d4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 21 10:16:46 2012 +0100
+
+    If a realm is specified, can be found, use that realm to instantiate Auth (or use the primary_domain) (#852)
+
+commit 0e0c89b4f89d15a01aef61689ec899fa2a958e2d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 14 15:15:57 2012 +0100
+
+    Prevent utils.translate() traceback (#842)
+
+commit 44cf0065f458714edec23b1d6b093426cd493de1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 17:01:05 2012 +0100
+
+    Add pykolab.imap.cyrus.Cyrus.connect()
+
+commit 185be06162c19d9b4a5bacdfb10912829bcb79b6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 17:00:42 2012 +0100
+
+    Add set_quota()
+
+commit 85e9ef8d3e5a8f4204b4bff2c546d3b1cc4dfe0d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 16:59:33 2012 +0100
+
+    Reduce dynamicquota complexity for now
+
+commit f34e68f7c1a9b31de59a8d16a00db1fef69059d9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 16:58:44 2012 +0100
+
+    Add user quota handling
+    Some lengthy line reductions
+
+commit a154359af4f205caa694f1dcebbaf03490c1c3ae
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 16:45:13 2012 +0100
+
+    Only create directories that do not already exist
+    Do not use log it doesn't exist here
+
+commit 957e51a28d2961d31cbac32b21c4f2ec01c20774
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 16:44:51 2012 +0100
+
+    Import the required utils
+
+commit c4bcedbe35e24fd8264cff077044f5309855fce3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 16:43:03 2012 +0100
+
+    Failed or no quota should return None, not 0 (which is actually valid quota)
+
+commit 968f53e040591fce8790cd0aba030f6f6810e758
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:47:42 2012 +0100
+
+    Some pylint errors,
+    Add lq/lqr functions
+
+commit 1d22592d4c67620effdbfb9fdf72b63bc8303ece
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:47:13 2012 +0100
+
+    Start implementing the quota enforcement again
+
+commit dd9464f89d8a8632f5ae777b5964ff0d04be7bb9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:46:45 2012 +0100
+
+    Clarify it's not UTF-7 exactly, it's IMAP UTF-7 ;-)
+
+commit 8c1f5eb1594913d07d727409fb682dd5e6416b60
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:40:24 2012 +0100
+
+    Add command 'list-quota'
+
+commit 9d544f1ed4f7181d11916d3cf19a00e08acfe1a3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:39:54 2012 +0100
+
+    Fix command-line sync
+
+commit f2247ae5bc393e813e3775c82e1c051dbbcabd78
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:39:18 2012 +0100
+
+    Add hard dependency on pyasn1{,-modules}
+
+commit e3d33d10fbdbf362b89476fbdab6c7a6ca0a45fb
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:37:40 2012 +0100
+
+    Make use of the new ensure_directory() function (#840)
+
+commit 1df64e63556db23be0d701ca10c4fd35f87f9aec
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:37:19 2012 +0100
+
+    Add helper function to ensure a directory exists, and with the correct permissions
+
+commit d310f8a8ba453cc1030a6a83cbdd8332a5fb64ff
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 13 11:35:06 2012 +0100
+
+    Add QUOTAROOT command lqr
+
+commit 5c1c4c70bae2be6e50063434e8ec69ef89bd4983
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jun 12 13:08:50 2012 +0100
+
+    Search for or fallback to the default_locale for the user's preferredlanguage attribute. (#839)
+
+commit ac539faed494c3abdf6abbbae42fbb9dfcb4aad8
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jun 11 14:12:50 2012 +0100
+
+    Remove synchronize() function (obsolete)
+
+commit 3df45ed444e38853e683334b4a5cbdd7e3d17d2a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon Jun 11 14:12:40 2012 +0100
+
+    Sort functions alphabetically
+
+commit 30a82aebf2cabbd8842bd5b4da2c0a91b971e7bf
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jun 8 13:04:00 2012 +0100
+
+    Add amavisd configuration to setup_mta
+
+commit 0843e90fc61b28a8cf13aa1e1443585873c4a1da
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jun 8 12:58:24 2012 +0100
+
+    Replace the values with variables
+
+commit 3bcf9a6e60580006182e3521cae4ea68f188f882
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jun 8 11:48:08 2012 +0100
+
+    Escape all variables for cheetah
+
+commit f1f0863b3768c2aced91ba9b07a7bdc45bf991c4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri Jun 8 11:45:46 2012 +0100
+
+    Add amavisd.conf.tpl
+
+commit c5ff297472a0ae585e7ad19634cb10611f98922c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu Jun 7 17:39:46 2012 +0100
+
+    Include "body" in the list of sieve extensions by default. (#832)
+
+commit 83b168527a91a6ebaf2b4c4dc0970bf3dd3941ec
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 6 17:10:29 2012 +0200
+
+    Accept recipients that are not LDAP entries (#829)
+
+commit c5c1b63e68f65b4999ad035dd168c5d530d949fe
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 6 16:09:56 2012 +0200
+
+    Include LSB headers for default-start and default-stop
+
+commit 5b96c88e3777c16f50b87227fc46e48807aa5b8a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed Jun 6 10:22:02 2012 +0200
+
+    Correct the Kolab SMTP Access Policy not matching alias email address to it's own authenticated entry (#827)
+
+commit 6e6f603f9351e64920ab5b4b71340347d3528f2f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jun 5 12:42:14 2012 +0200
+
+    sys.exit(0) on timeout waiting for DATA request state, or logs will show the policy in error (#817)
+
+commit 721ed5bb6a54b0aa817fcab9cae78a13e2d9f3f4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jun 5 12:40:27 2012 +0200
+
+    Quote the password entered to the temporary defaults file (#825)
+
+commit dc65e08a6acfdf239b8089153e2025d1c80a50ad
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue Jun 5 12:28:22 2012 +0200
+
+    Use find_recipient() instead of find_user() to verify delegation. (#826)
+
+commit f66e8f9a9d1a5f1a620f450c4c1f1c109d5747d7
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun Jun 3 18:36:54 2012 +0200
+
+    Multiple recipient entries to be found associated with the recipient email address to result in the SMTP Access Policy not being applied. (#816)
+
+commit d8665844e86329e4f0db2fdb4fafe4335328bcfd
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun Jun 3 16:56:36 2012 +0200
+
+    Set inetdomainbasedn attribute value for root dns that are not the same as the standard dn for the configured domain name.
+
+commit 7c7f989572325a62de65e3e8080a9f848148d638
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 31 16:14:17 2012 +0200
+
+    A default setup does not support SSL
+
+commit 445cf0701f7dc9e301f256cf270afdb4b9a772a8
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 31 14:45:14 2012 +0200
+
+    Attempt to append to the log file, escape permission errors on log file
+
+commit 46703a8c8a615f3d75728536bc2bb272d2d40316
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 31 14:45:05 2012 +0200
+
+    Add make check target
+
+commit 54225ac2020234df7821b59e0165721340cdd0a9
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 30 15:04:51 2012 +0200
+
+    Fix auto-completion (#812)
+
+commit 6773c015c5422f4b265ba59fb190fc22156d0469
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 30 14:41:38 2012 +0200
+
+    Do not load commands that fail loading (#811)
+
+commit bb2020d418255e0a3767878c48474896ed57c55a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 30 14:04:31 2012 +0200
+
+    Remove inconsistent default option value for log file and replace with correct location
+
+commit 02c032ccb58b4aed02f9cb0590e0f36c5dfb8b63
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 30 11:01:15 2012 +0200
+
+    Add kolab-saslauthd.sysconfig
+
+commit e2b0cacccc6aed5fbd8864fc694f437130899327
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 29 10:47:39 2012 +0200
+
+    Make sure we use no functions that have been introduced in Python > 2.6 (#803)
+
+commit 70851f82d1d67336cde884569d37bc484361e53f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 28 14:11:06 2012 +0200
+
+    Introduce a timeout for requests that end prematurely and never reach the data protocol state (#780)
+
+commit 3b3d2b56a880e9ce08a3bb1279860d4dc6eed069
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 25 16:37:54 2012 +0100
+
+    Make sure squatter runs regularly (#801)
+
+commit 3c189aa376e98790ab006d16f5b61b82059ef3ad
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 25 08:29:13 2012 +0100
+
+    Make sure our log file has the correct owner, group and read/write permissions
+
+commit c116e801d7611d38f5c70f0d148de1616be5643e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 17:20:48 2012 +0100
+
+    - Use pools instead of the less subtle threading, as threading would
+      allow the daemon to lock up under heavy (> 10k/s) load.
+
+commit 205d67c00df3f0562469be8114bddc1a535a7202
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 17:19:11 2012 +0100
+
+    Remove extraordinary debug logging statements and conform to the general <= 80 chars line width convention
+
+commit 0a287401ae7a29a9e30696f4774f160ca751a34d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 12:15:13 2012 +0100
+
+    Extend tests to 43 in total (attendee, event)
+
+commit c8b897e57342e565c7f01fcbffc470c14fab73f6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 12:03:46 2012 +0100
+
+    For an attendee (delegator) delegating to, the participant status must be set to DELEGATED
+
+commit 63f91132045535cf7c48757fb1afbe08c7f252d6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 11:49:41 2012 +0100
+
+    Generate an object uid upon instantiation of the Event() object
+    Add keyword 'cutype' as a valid parameter to add_attendee()
+    Add function delegate([delegators], [delegatees])
+    Correct call to obtaining an attendee's participant status
+    Add function get_ical_attendee_participant_status() that returns the string (key) not the constant (value)
+
+commit f4f1183d1a66df1d4faff511b178867d879a90b1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 24 11:48:23 2012 +0100
+
+    Add delegate_from(delegators) and delegate_to(delegatees) functions
+    Add various setter and getter functions
+
+commit 4063fbf9ddc282696f0a514f4332fb8505014617
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 18:35:32 2012 +0100
+
+    Bump pre-release for rebuild
+
+commit 6124367f8e5bfa56eef0e58ee9394f0263850297
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 18:35:00 2012 +0100
+
+    Escape EL 6 missing assertIsInstance in testing
+
+commit 5c44c0561610b70212222636d297388b82b4b0b2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 15:34:52 2012 +0100
+
+    Add build requirement for python-icalendar
+
+commit c7beaa4b6295406076ecf941cfdf3358bfd6752e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 15:19:27 2012 +0100
+
+    Also add in libkolabxml (or, actually, python-kolabformat) as a build requirement
+
+commit d995c108d0599bd4c1a6f5e9943e97e438519523
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 15:09:39 2012 +0100
+
+    Also require python-ldap for the build
+
+commit 37c467f5f57ee2cd0677fc8e28da59ce8cd01828
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:20:58 2012 +0100
+
+    Bump pre-release
+
+commit aef76ccc531c579737c1276ce3c9672f3aeecb4e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:20:36 2012 +0100
+
+    Add build requirement for python-nose and execute tests in %check
+
+commit fbd202c47d4891b189de7218c6f89f39cab2bd43
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:17:47 2012 +0100
+
+    Include tests/*.py in EXTRA_DIST
+
+commit 40e3e4d130da66fe1b973629d83883193e342bc5
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:17:25 2012 +0100
+
+    Add extra classes to export
+
+commit 12a225d6f2ea74be610a6b00bf5d54e7272deb1f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:14:41 2012 +0100
+
+    Add raising exceptions for invalid values being passed along.
+    Use maps to lookup values or keys
+    Remove print and log.debug statements
+    Add functions get_attendee, get_attendee_by_email, get_attendee_by_name
+    Check input for set_start, set_end
+
+commit bd561b3e7b4e26d53d6882eb9d42c437f4c8bd60
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:02:12 2012 +0100
+
+    Add exception raising to attendee
+
+commit 84992b37c15405a6276ced189a9de185c000a3da
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 14:00:55 2012 +0100
+
+    Rename test files to at least somewhat indicate what each of them is for.
+    Add tests for contact references
+
+commit 8dbdba5cc919cefc5b4ab12f2b2cfeb14b2c4ae1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 23 13:38:40 2012 +0100
+
+    Begin work on a set of unittests
+
+commit 90785cfbce1a9cd0f773b0ad28592fb1537e2a69
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 19:16:37 2012 +0100
+
+    Rebase on top of python-icalendar 3.0
+
+commit fb1a50024e454c9c78b71990bf986e9dcc0ac606
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 19:14:06 2012 +0100
+
+    Add a sub-package pykolab-xml (requiring libkolabxml, required by wallace)
+
+commit 6d0e9317c91f98fac955356563363c9cfa0d8a9b
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 19:13:53 2012 +0100
+
+    Add xml/ to dist
+
+commit 1c1b580e9c9e9f98eb6a5faf25e061cbf0d413e4
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 19:13:26 2012 +0100
+
+    Add default for setting sharedfolder_filter
+
+commit 3e893314d7c0a6caf007c98b9089d596669416e0
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 03:46:42 2012 +0100
+
+    Update Wallace resource module to send iTip responses to the organizer
+    Create directory tree needed
+
+commit 7184d5f07958887e500907d28a38659595ea62c6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 03:46:06 2012 +0100
+
+    Create the necessary directories way after init
+
+commit fd2cee5019d765fa28e1f2d9c33bd5c4af08c367
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 03:45:34 2012 +0100
+
+    Update event to spec of replying with sensible iTip messages
+
+commit 17cab1bb4e5271ff7330c229f65161b4cca29b89
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 03:44:55 2012 +0100
+
+    Add additional helper functions to contact references
+
+commit 45310fe30d302d30359c119d2a783e3223d2fb54
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 22 03:44:25 2012 +0100
+
+    Update participant_status_map
+    Add additional helper functions
+
+commit 33e3eb39fee78bc917ade346530ab9859603ee85
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:46:49 2012 +0100
+
+    Be a little more robust about the shared folder strategy.
+    
+    The kolabTargetFolder attribute is not yet being value-checked, and even
+    though the objectClass kolabSharedFolder is required, the value for the
+    attribute may or may not have been prefixed with 'shared/' or 'shared.'
+
+commit 726fcdf9a002f706d048a8dd135be328d0849010
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:44:55 2012 +0100
+
+    Add the new settings to the default kolab.conf
+
+commit 0387b1dc726f4b7e55f6fa01f42808a0135755c1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:40:24 2012 +0100
+
+    Initial, rough version of resource handling
+
+commit 8b6068013328566e52540d4e9dcc91e80b3708f5
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:40:00 2012 +0100
+
+    If possible, switch user/groups when starting
+
+commit 0412e7428532533e3f57c01b6f5f8e2d853d7b0a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:39:34 2012 +0100
+
+    Start wallace as non-root
+
+commit 5b46eef3ef59edba8b936d8f4ced49917a18020d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:39:05 2012 +0100
+
+    Rough implementation of kolabformat wrapper
+
+commit 90379b582f5ae828af3ee915c7bcf89bb3af6545
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:38:45 2012 +0100
+
+    Add function find_resource()
+
+commit 18e7a55b4c030b23d502d73b7bffa91be3b80f2a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 21 14:38:01 2012 +0100
+
+    Add find_resource()
+    Bind before actually getting entry attributes
+
+commit b9ca026e2c9d98277be635f2264f48747190194e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 12:48:30 2012 +0100
+
+    Correct the permissions on /var/lib/kolab and /var/log/kolab
+
+commit 32c1c0720ec1ef3b0d8e84e2dfc39e7e59e01bdf
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 12:43:54 2012 +0100
+
+    Prevent attempting to modify an entry with an empty modlist (#786)
+
+commit 04076f9edd1edccf01cbc956ee880ff935effd4c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 10:50:53 2012 +0100
+
+    Correct command name
+
+commit bccd7c16fbc4ae1eb4aaa1dff4a4a8adbfebba41
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 10:50:06 2012 +0100
+
+    Set shared to be the postuser
+
+commit 58eb1a94395e5113680b31b22e821201bffdc836
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 10:29:12 2012 +0100
+
+    Set the permissions on /var/run/kolabd/ to the kolab user
+
+commit 2b5984074d09e517b53b993206b93c1014351649
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 10:18:35 2012 +0100
+
+    cache_entry is an object with attributes, not a dictionary (#784)
+
+commit 8b8ce00d11d4b75e1d735864ff462627d257c462
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 18 10:17:30 2012 +0100
+
+    Extra verbosity on the recipient policy in debug level 8
+    Add type resource to be tested for
+    Add _change_none_None() function to address traceback when attempting to find an entry type and failing
+
+commit c8db0733e61c63a298b918933eafae415833f798
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 13:24:51 2012 +0100
+
+    Rename search_filter => query_filter (#782)
+
+commit 050f1c8b89073b121d27ff90b885131b88e7c38e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 12:59:54 2012 +0100
+
+    Sleep 2 seconds before attempting to restart the httpd service (#773)
+
+commit 0061e2aab75c2509f4e0cd999723f9faa462fe94
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 10:25:12 2012 +0100
+
+    Resolve pylint long lines issue
+
+commit f79a60a70c8562e35033477d32c2ab70792be4b1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 10:24:43 2012 +0100
+
+    Update kolabd/process to set it's own name after the domain name being served
+
+commit dd014204726e24b9383939a3c362c545b4c98067
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 10:09:43 2012 +0100
+
+    Make as sure as possible, kolabd does not run with any non-kolab privileges
+
+commit 327d454e7ba88b8a0b50fac3be088f6fed7ddc26
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 17 10:04:29 2012 +0100
+
+    Set kolabd to run as kolab:kolab (systemd) or with daemon options --user kolab
+
+commit 1bb67edadd665af35366a07d60d61ef966c15d22
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 16 13:29:16 2012 +0100
+
+    24 characters is not the same as 25 characters (#715, #770)
+
+commit 095c5745e6d51508dd91848d2d9b85276a8cfeb3
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 16:17:39 2012 +0100
+
+    Do not print entry_id and entry_dn for get_entry_attributes() (#775)
+
+commit a71fdfdd17cdbf1e9ef17e074ab27407ed627b5e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 16:08:05 2012 +0100
+
+    Make sure all services are started and configured to start on boot (#772)
+
+commit 479cbbfa20736b44d5bcf75b0ccf150801738d1e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 12:39:12 2012 +0100
+
+    Include a copy of the default kolab.conf as documentation
+
+commit f34bb8e3e0b37fa5f815af559a948a11b3890b24
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 12:35:10 2012 +0100
+
+    Set by default the ssl_verify_peer and ssl_verify_host settings to false (#751, #c19)
+
+commit 76981d741b1ae89b93dad85e32223d88ac3a82ab
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 09:09:29 2012 +0100
+
+    Add command add-domain
+
+commit 00388ab258f74bc0bdfab72560a6505851471334
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 09:08:56 2012 +0100
+
+    Prepand our paths rather then appending them
+
+commit e72a028338f99ffde982f583cdc2f506c974d534
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 09:08:21 2012 +0100
+
+    Fix confirmation dialog
+    Fix ask_question() with confirm=True
+
+commit a0a600b02e705b5f822ca3434e9934f4c99ad963
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 15 09:07:20 2012 +0100
+
+    Require cyrus-sasl-plain (#763)
+
+commit 47dd75bda798ee76968c0c6e7fba0ff4114c2d5f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 15:34:33 2012 +0100
+
+    Correct the query_filter used in local recipient maps or postfix will always find a group it may conclude is therefore a valid recipient (#761)
+
+commit f6a8abaa0233ef94850a9493d56440eec19200e1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 12:53:11 2012 +0100
+
+    The setting is called content_filter, not content-filter
+
+commit 15d0c430d3b7f985821c05942826786035980e27
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:59:17 2012 +0100
+
+    Add domain_add() function
+    Add more debugging statements
+
+commit 8a9e853245a10e6b6906da121d3ae1e335d5621d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:58:58 2012 +0100
+
+    Remove wap_client/request.py it served no purpose
+
+commit 63617be06a287fcba675d736eb20cbc2ec183539
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:58:01 2012 +0100
+
+    Default can be an empty string as well as None (if the default is a missing configuration value)
+
+commit deb3fd58506fbc8553ac3d52bd8a80576379d09c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:57:39 2012 +0100
+
+    Use log.error() instead of print >> sys.stderr
+
+commit 7960e263a1522142bfb845eb32ee7cbf810e14ee
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:57:12 2012 +0100
+
+    The idea is to return none, not whatever arbitrary string
+
+commit 6aefc3863a3669a261d2b0d704ff561ae387e715
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:56:40 2012 +0100
+
+    Unset add_domain from not being implemented yet
+
+commit 2f5b7c672f0794614e9b1cdcb23e333dedb78809
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:55:12 2012 +0100
+
+    Correct cmd_list_domains to use the configured domain_name_attribute
+
+commit 10dd11e96ad0bb535573953984a6e4c086d8e0bc
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 14 11:52:06 2012 +0100
+
+    Correct cmd_list_deleted_mailboxes
+
+commit 1eb236d0477a9f3b1d779cf12a24002e9d353c22
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:34:06 2012 +0100
+
+    Remove the tests that did not work anyway
+
+commit 846511d44d65c17e9d33526c355c7d322446bd14
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:33:32 2012 +0100
+
+    Remove the tests that didn't work anyway
+
+commit 72199df0fed7582faccd784cae856cc3547a0a08
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:32:34 2012 +0100
+
+    Delete the tests that didn't work anyway
+
+commit 7e04f6ace9ca18fab5943a67d65bbc7519847db0
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:32:19 2012 +0100
+
+    Mature the wap_client module
+
+commit 774804d674a36733db51e76ce7da2353f7d5bf2c
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:31:09 2012 +0100
+
+    Update set_entry_attributes() to include the capability to delete and replace
+
+commit f73808f23fb87e46d8691e2bed204c0e57dc48dc
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:30:48 2012 +0100
+
+    Update cmd_remove_mailaddress
+
+commit 417aaf699afca747ee41484a5c840a4ea4b3b2ff
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:30:00 2012 +0100
+
+    Wildcard %{python_sitelib}/cyruslib.py* because not all build systems byte-compile this file
+
+commit 2d9745ef2f7c58302c7045f9cef13f4b45546956
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:29:36 2012 +0100
+
+    Add calls for set_entry_attribute() and set_entry_attributes()
+
+commit 48d6241fd3dd8c3b776677c73837636a4d74003f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:07:29 2012 +0100
+
+    Correct commands referring to cmd_name
+
+commit a6ec33719ebd910aaf826132489ce014af562923
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:05:29 2012 +0100
+
+    Correct cmd_list_mailboxes
+
+commit 8547c0f2d92065e354986a7f53ce49098d994978
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:05:07 2012 +0100
+
+    Correct cmd_delete_mailbox.py
+
+commit 6b49689c5b655f4d262a1cd27956ab56ab06225f
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:04:38 2012 +0100
+
+    Enable use of alias commands with cli options
+
+commit bdaefc9e82e48f683c0a4a6f527c327cbc18ba65
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 17:03:29 2012 +0100
+
+    Correct cmd_create_mailbox.py
+
+commit a2dc01ba14aa4cbbef81f5438fa748c4ac14a436
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sun May 13 16:52:24 2012 +0100
+
+    Add Auth function get_entry_attributes()
+
+commit 0c934737995fa5633e7790230c0783b7dd7e0587
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat May 12 15:17:43 2012 +0100
+
+    master branch is deriving from pykolab-0.4, so bump the version number and set the pre-release release tag
+
+commit 6ea8339291d8739c145144e6bee3d3873e6b91a2
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat May 12 14:50:42 2012 +0100
+
+    The LDAP setup component should ask for confirmation and allow the alteration of the domain name space and root dn used (#716)
+
+commit 9d1e262bc890ed664069332f6f6000d061ff571e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat May 12 14:39:25 2012 +0100
+
+    Make utils.multiline_message() prepend and append a carrier return for clarity on the console
+
+commit a31e53033bb2923e2743d3045c036b9e9df25f9e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Sat May 12 14:15:44 2012 +0100
+
+    During setup, scratch the des_key setting for Roundcube (#715)
+
+commit bcd2b2fdf90bccd29c281f8143bc9ba73edda01d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 11 16:27:28 2012 +0100
+
+    Do not echo passwords back even during confirmation
+
+commit 43cb3e58da39fd7c7566d952691d815488104dd6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 11 16:05:45 2012 +0100
+
+    Initialize Auth() after the configuration has been finalized.
+    Fix the kolab smtp access policy using legacy API calls
+
+commit d63495232db482983fcc26d5f3924f260c58f4e1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Fri May 11 11:52:27 2012 +0100
+
+    Add SSL settings for the Kolab Web Administration Panel (#757)
+
+commit 21dd69ca0531b507f4d9a2936acab726613d4c40
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 19:51:31 2012 +0100
+
+    Set inet_interfaces to 'all' for Postfix's main.cf (#754)
+
+commit 459341b61a569b988acc2a3b7e8584f72dd1d88d
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 16:47:08 2012 +0100
+
+    Re-enable caching (#752)
+
+commit 280425b764f4d9524251904d69dc559cba2f3838
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 16:39:52 2012 +0100
+
+    Add back the cache.get_entry() routine
+
+commit 119c93df239dfbb451662e1e6cef2ee53129dd54
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 16:39:08 2012 +0100
+
+    Do not attempt to create a mailbox if no value for the result attribute we're looking for exists (#750)
+
+commit c1bb1dd576a8d6791986da8aaf1517cd8bae225a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 16:38:07 2012 +0100
+
+    Correct cache.get_entry() use of strtime (should have been strftime) and Python native datetime objects (we were passing the literal string)
+
+commit 86fbc965b3bd9c845d5d0efcc014e4ebff300f87
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 16:17:12 2012 +0100
+
+    Rename the 'example.org' section to the primary domain having been set up if appropriate (#750)
+
+commit 9f203fc1820c2a2d3630b4a8d62036fcaaaa6887
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 15:25:31 2012 +0100
+
+    Provide required function for multi-line messages while keeping the source code somewhat clean
+
+commit 835bc71f09aa0c56737499fd9e97a265abc46e6b
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 15:24:20 2012 +0100
+
+    Add verbiage on what accounts and what passwords we are asking for (#738)
+    Ask for confirmation of passwords (#748)
+
+commit 167d20723f7033014de09049266c42f1c2bd465a
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 14:41:16 2012 +0100
+
+    Allow utils.ask_question() to request confirmation of the input
+
+commit c06a170dc7a8c0f91b58d4a9a5b2fc5900438b55
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Thu May 10 02:04:24 2012 +0100
+
+    Exclude %{_bindir}/kolab-test
+
+commit 09f40898174ec24e8cbbd7e96afde7faa20bd788
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 9 14:26:07 2012 +0100
+
+    Update po files
+
+commit 14bd17f4c4acba558628f13418060ae6e7802b36
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 9 14:25:54 2012 +0100
+
+    Update script to update language files
+
+commit b2b60e26d5915cf50160f8044a4f27c7f77e6470
+Merge: 3d94ae6 63acf78
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 9 12:00:00 2012 +0100
+
+    Merge branch 'master' of ssh://git.kolabsys.com/git/pykolab
+
+commit 3d94ae66d7d8eca5e516c45d59d878d214843f7e
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 9 11:58:44 2012 +0100
+
+    Return a timestamp according to the format required
+
+commit 73e71902fe8f27cbb25d5a62f01c417bb84c3432
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Wed May 9 11:57:13 2012 +0100
+
+    Correct the handling of Paged Results, and be somewhat compatible with Python LDAP 2.3 while doing so.
+    Make sure the preferredlanguage attribute is set either to the attribute value obtained or the default locale configured.
+    Correct handling a missing set of mail_attributes if they lead to non-existent secondary mail address attribute names.
+
+commit aa923c4abf0562a326bd10700f6eebe58bf3a3c0
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 8 21:56:50 2012 +0100
+
+    Vastly increase the debug verbosity on level 9 (trace), as the lack of SQLAlchemy plus dependencies goes over silently.
+
+commit 63acf78a4961f78034baf88e9ea8fed83f459bd1
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Tue May 8 10:25:02 2012 -0400
+
+    Remove the imports of legacy auth and imap
+
+commit e0326b2e0d7b9fb88592baf7dc1991bd4d35a0e6
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 7 01:03:08 2012 +0100
+
+    Configure the kolabd service to start on boot (#725)
+
+commit b9eb14cf4f34a279d33c56464fb8688c75d36ace
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 7 01:01:30 2012 +0100
+
+    Remove ChangeLog (#726)
+
+commit ae9c91f4afa9e26eebb5a2f4a8288d9dd43fb232
+Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
+Date:   Mon May 7 00:59:38 2012 +0100
+
+    Add ChangeLog to .gitignore, it is generated
+
 commit 4425c58b3de6a89acace9c15c97714ad0ff4011b
 Author: Jeroen van Meeuwen (Kolab Systems) <vanmeeuwen at kolabsys.com>
 Date:   Sun May 6 17:57:04 2012 +0100
diff --git a/configure.ac b/configure.ac
index add7534..24111a0 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1,5 +1,5 @@
 AC_INIT([pykolab], 0.5.1)
-AC_SUBST([RELEASE], 1)
+AC_SUBST([RELEASE], 2)
 
 AC_CONFIG_SRCDIR(pykolab/constants.py.in)
 





More information about the commits mailing list