/[smeserver]/cdrom.image/sme9/README.txt
ViewVC logotype

Diff of /cdrom.image/sme9/README.txt

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph | View Patch Patch

Revision 1.15 by vip-ire, Thu Jun 25 14:30:43 2015 UTC Revision 1.24 by unnilennium, Thu Mar 16 03:38:33 2017 UTC
# Line 1  Line 1 
1  Koozali SME Server 9.1 Beta 2 Release Announcement  Koozali SME Server 9.2 RC1 Release Notes
   
 Koozali SME Server 9.1 Beta 2 Release Notes  
2  ===========================================  ===========================================
3    
4  25th June 2015  15 March 2017
5    
6  The Koozali SME Server (SME Server) development team is pleased to announce  The Koozali SME Server (SME Server) development team is pleased to announce
7  the release of SME Server 9.1 Beta 2 which is based on CentOS 6.6.  the release of SME Server 9.2 RC1 which is based on CentOS 6.8
8    
9  Bug reports and reports of potential bugs should be raised in the bug  Bug reports and reports of potential bugs should be raised in the bug
10  tracker (and only there, please);  tracker (and only there, please);
# Line 16  tracker (and only there, please); Line 14  tracker (and only there, please);
14  Download  Download
15  ========  ========
16    
17  You can download SME Server 9.1 Beta 2 from  You can download Koozali SME Server 9.2 RC1 from
18  http://mirror.contribs.org/smeserver/releases/testing/9.1.beta2/  http://mirror.contribs.org/smeserver/releases/testing/9.2.rc1/
19  or for other methods see http://wiki.contribs.org/SME_Server:Download  or for other methods see http://wiki.contribs.org/SME_Server:Download
20    
21  Please note it may take up to 48 hours for mirrors to finish syncing,  Please note it may take up to 48 hours for mirrors to finish syncing,
22  during this time you may experience problems.  during this time you may experience problems.
23    
   
24  About SME Server  About SME Server
25  ================  ================
26    
27  SME Server is the leading Linux distribution for small and medium  SME Server is the leading Linux distribution for small and medium
28  enterprises. SME Server is brought to you by Koozali Foundation, Inc.,  enterprises. Loozali SME Server is brought to you by Koozali Foundation, Inc.,
29  a non-profit corporation that exists to provide marketing and legal support  a non-profit corporation that exists to provide marketing and legal support
30  for SME Server.  for SME Server.
31    
# Line 60  Notes Line 57  Notes
57    
58  In-place upgrades are not supported. It is necessary to backup and then restore.  In-place upgrades are not supported. It is necessary to backup and then restore.
59  /boot partition is always RAID 1.  /boot partition is always RAID 1.
60    
61  The spare handling for RAID arrays is not implemented.  The spare handling for RAID arrays is not implemented.
62    
63  USB installs are now supported, see:  USB installs are now supported, see:
64  http://wiki.contribs.org/Install_From_USB#SME_Server_9  http://wiki.contribs.org/Install_From_USB#SME_Server_9
65    
66    
67  Changes in this release  Major changes in this release
68  =======================  =============================
69    
70  Only the changes since SME Server 9.0 are listed, mainly  Major Changes in this release. Updated all to Koozali branding. Server Manager - Allow access to the server-manager without SSL from the loopback, Don't redirect to http when login in/out of the server-manager from localhost. File Server - added W10 support to SME Domain. LDAP - Hook into the new ssl-update event. Mail Server - Update qpsmtpd to release 0.99.2 (including multiple plugins and ability to ebale/disable same), Allow reading SSL_version from the tls_protocols config file (and turn TLSv1 back on by default), Modify whitelist_soft transaction to interact with dnsbl filter, Revert forcing TLSv1 patch as it breaks some inbound delivery, Remove karma rcpt handling, Check rua is defined before trying to parse it to prevent an error if a domain has a DMARC entry published with no rua, add support for the uribl plugin, add detailed spamassassin report headers. Web Server - Hook into the new ssl-update event, Set TLSv1 back to enabled (but keep a prop to disable it if needed). Other fixes and updates - Correctly display http URL to the server-manager in the console, Remove motd text from grub.cfg.
 autogenerated from the changelogs.  
71    
 Packages altered by Centos, Redhat, and Fedora-associated developers are  
 not included.  
72    
73    Detailed changes in this release
74    =======================
75    
76    Only the changes since SME Server 9.1 are listed, mainly autogenerated from the changelogs.
77    
78  Backups  Packages altered by Centos, Redhat, and Fedora-associated developers are not included.
 -------  
  - dar new upstream version  
  - dar add pkgconfig  
  - Workstation Backup, do not fail backup for mtime/ctime mismatch  
  - Change the sub checkMount() to findmnt Ian Wells <esmith@wellsi.com>  
  - Add requires nfs-utils  
  - The nfs service is neither started or allowed to start  
  - Don't remove the apache group during restore  
79    
80    Text With Bug Numbers
81    Text for ISO Release Notes with Bug Numbers
82    The changelogs are written per package, and each package is assigned a group.
83    
84    File Server
85    
86    e-smith-samba
87    - Create V6 profile dir (for Win10 roaming profiles) [SME: 9772]
88    proftpd
89    - Additional tweak (to avoid null pointer dereference) for upstream bug 3868
90    - Fix for CVE-2016-3125: usage of 1024 bit DH key even with manual parameters
91      see (http://bugs.proftpd.org/show_bug.cgi?id=4230)
92    - Also fixed related issue where only first DH param in TLSDHParamFile is used,
93      regardless of requested keylength (http://bugs.proftpd.org/show_bug.cgi?id=3868)
94    - Fix SUID/SGID directory permission setting regression introduced with fix
95      for CVE-2012-6095 (#1297264)
96    - Add support for specifying TLSv1.1 and TLSv1.2 (#1281493)
97    
98  LDAP  LDAP
99  ----  
100   - Remove size limit for search result  e-smith-ldap
101   - Make pdbedit output independent from locale and timezone so it can be  - Disable SSLv3, but keep the possibility to enable it again [SME: 10113]
102     parsed  - Better default cipher suite, and honor global suite [SME: 10113]
103   - Symlink /etc/init.d/ldap to /usr/bin/sv  - Hook into the new ssl-update event [SME: 9152]
  - Chown all DB files to ldap before staring slapd  
  - Set checkpoint in slapd.conf instead of DB_CONFIG  
  - Stop ldap on shutdown (rc0 and rc6)  
  - Don't overwrite the ldif dump if slapcat's output is empty  
    (code from Charlie Brady)  
  - Run db_recover on startup  
  - Don't wipe LDAP DB when the ldif dump is empty  
104    
105  Localisation  Localisation
106  ------------  
107   - apply locale 2015-03-14 patch from pootle  smeserver-locale
108   - apply locale 2014-12-25 patch from pootle  - apply locale 2017-03-03 patch from pootle [SME: 9592]
109    - Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday,
110      by assuming the date is correct and changing the weekday.
111    
112  Mail Server  Mail Server
113  -----------  
114   - ClamAV Updated to release 0.98.7  clamav
115   - Remove the patch e-smith-email-5.4.0-UEsDBBQDAAAIA-new-signature.patch  - Update to release 0.99.2 [SME: 9489]
116   - Add new zip file signatures to default mailpatterns database : UEsDBBQDAAAIA  - Add pcre-devel to BuildRequires [SME: 9151]
117   - Add new zip file signatures to default mailpatterns database : ZIPVOSX & ZIPV3  e-smith-pop3
118   - Disable fips mode on stunnel  - Hook into a new ssl-update event [SME: 9152]
119   - Use stunnel instead of sslio to support TLS  - Allow setting SSL protocols from DB (and set TLSv1 back to enabled
120   - Revert forcing TLSv1 patch as it breaks some inbound delivery    on a default install) [SME: 9175]
121   - Revert whitelist_soft dnsbl as it hasn't been verified yet and we need to  - Disable TLSv1 [SME: 9169]
122     push the fix for TLSv1  e-smith-qmail
123   - Modify whitelist_soft transaction to interact with dnsbl filter  - Add possibility to exclude users or members of other groups from group
124     by John Crisp <jcrisp@safeandsoundit.co.uk>    email address [SME: 9540]
125   - Force usage of TLSv1  qmail
126   - Increase MemLimit to 700M for clamav-0.98  - Consider literal <> as null sender [SME: 9883]
127   - Allow custom passdb args  qpsmtpd
128   - allow IP relayclient stored by DB  - Removed Message-Id validation, as it rejects MS account validation email [SME: 9773]
129     Code from Stefano ZAmboni <zamboni@mind-at-work.it>  - fix whitelist plugin to support helo with naughty rejecting at mail stage [SME: 10111]
130     & Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>  - Validate domains found in uribl with Data::Validate::Domain [SME: 9499]
131   - allow IP relayclient stored by DB  - Use eval to fetch dkim policies, prevent fatal errors in case of DNS
132     Code from Stefano ZAmboni <zamboni@mind-at-work.it>    timeout [SME: 9504]
133    - Remove karma rcpt handling (buggy and doesn't make a lot of sense) [SME: 9502]
134    - Check rua is defined before trying to parse it to prevent an errorif a domain has a DMARC
135      entry published with no rua [SME: 9507]
136    - Fix error when RCPT TO is not valid [SME: 8861]
137    - Fix karma logic by checking negative strikes [SME: 9502]
138    - Backport a fix for karma_tool so it can find its database [SME: 9502]
139    - Update to 0.96 (with some backports from GIT head) [SME: 8861]
140    - Allow reading SSL_version from the tls_protocols config file (and turn TLSv1 back on by default)
141      [SME: 9162]
142    - Correctly log login attempts with nulls in login name [SME: 9167]
143    - Disable TLSv1 [SME: 9162]
144    qpsmtpd-plugins
145    - remove whitelist_soft [SME: 10125]
146    smeserver-clamav
147    - Disable unofficial sigs for filesystem scans [SME: 9142]
148    smeserver-dovecot
149    - Better default cipher suite, and honor global suite [SME: 10114]
150    - Hook into the new ssl-update event [SME: 9152]
151    - Allow settings SSL protocols from DB (and set TLSv1 back to enabled on a default install)
152      [SME: 9175]
153    - Disable TLSv1 [SME: 9175]
154    smeserver-qpsmtpd
155    - updated regex for SBList in smeserver-qpsmtpd-2.4.0-change_rbl_sbl_list_separator.patch to take into
156      account list using a subdomain [SME: 10116]
157    - Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday, by assuming the date is correct
158      and changing the weekday.
159      Thu May 11 2005 --> Thu May 05 2005 or Wed May 11 2005 or Thu May 12 2005 or ....
160      Sun Sep 25 2010 --> Sun Sep 19 2010 or Sat Sep 25 2010 or Sun Sep 26 2010 or ....
161    - Set the default helo policy to lenient [SME: 9767]
162    - Turn SPF and DMARC rejects off by default [SME: 9654]
163    - Fix disabling DMARC reporting [SME: 9507]
164    - Remove o and r DKIM fields as they are not standard [SME: 9506]
165    - In qpsmtpd-print-dns set DKIM options after the public key so the string will still be splitted correctly [SME: 9506]
166    - Fix a syntax error in the qpsmtpd-print-dns script [SME: 9507]
167    - Remove warning about spool dir permission on startup [SME: 9511]
168    - Add missing patch for DKIM signing [SME: 9506]
169    - Add missing run time dependency on perl(DBD::SQLite) [SME: 9507]
170    - Check SPF for inbound emails [SME: 9505]
171    - Check DKIM for inbound emails [SME: 9504]
172    - Check DMARC for inbound emails (based on the previous SPF and DKIM checks) [SME: 9507]
173    - Store and send DMARC aggregate reports [SME: 9507]
174    - Support DKIM signing for outbound emails [SME: 9506]
175    - Use an additional badrcptto file list for external connections so local only pseudonymes work as expected [SME: 9503]
176    - Enable the bogus_bounce plugin [SME: 9501]
177    - Use the naughty plugin to defer rejections, leaving users an opportunity to authenticate [SME: 9500]
178    - Add support for the uribl plugin [SME: 9499]
179    - Change separator for SBList and RBLlist from : to , [SME: 9498]
180    - Switch to the clamdscan plugin [SME: 9497]
181    - Enabe the loadcheck plugin [SME: 9508]
182    - Add support for the karma plugin [SME: 9502]
183    - Work with qpsmtpd 0.96 [SME: 8861]
184    - Expand all ssl related conf in ssl-update [SME: 9152]
185    - Hook into a new ssl-update event [SME: 9152]
186    - Allow setting SSL protocols from DB [SME: 9162]
187    smeserver-spamassassin
188    - Rewrite spamd run script to add support for --allow-tell [SME: 10138]
189    - Add X-Spam-Details header (and simplify X-Spam-Status) [SME: 9509]
190    - Disable ipv6 support to prevent a warning during startup [SME: 9153]
191    
192  Server manager  Server manager
193  --------------  
194   - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710  e-smith-manager
195   - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668  - reapply patch 4
196   - core: fix integer overflow in unserialize() CVE-2014-3669  - Update server-manager to Koozali branding [SME: 9678]
197   - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670  - move fix to the right line to be effective [SME: 9920]
198   - spl: fix use-after-free in ArrayIterator due to object  - fix bad redirection parameter that might reveal session information to remote site temporarily
199     change during sorting. CVE-2014-4698    reverting patch 4 for fast release of security fix please put it back at next release  [SME: 9920]
200   - spl: fix use-after-free in SPL Iterators. CVE-2014-4670  - Update server-manager to Koozali branding [SME: 9678]
201   - gd: fix NULL pointer dereference in gdImageCreateFromXpm.  - e-smith-manager-2.6.0-Koozali_manager.patch better syntax for removing Indexes option for the manager [SME: 9589]
202     CVE-2014-2497  - Remove index option for manager's resources [SME: 9589]
203   - fileinfo: fix incomplete fix for CVE-2012-1571 in  - fix 307 redirection to http when https is used [SME: 8825]
204     cdf_read_property_info. CVE-2014-3587  - update syntaxe for TKT Auth, bump 7 for typo, corrected typo in e-smith-manager-2.4.0-  dont_rewrite_to_https_from_localhost.patch code from John H. Bennett III bennettj@johnbennettservices.com [SME: 9271]
205   - core: fix incomplete fix for CVE-2014-4049 DNS TXT  - Really don't redirect to http when login in/out of the server-manager [SME: 9163]
206     record parsing. CVE-2014-3597  - Don't redirect to http when login in/out of the server-manager from localhost [SME: 9163]
207   - core: type confusion issue in phpinfo(). CVE-2014-4721  - Allow access to the server-manager without SSL from the loopback [SME: 9163]
208   - date: fix heap-based buffer over-read in DateInterval. CVE-2013-6712  php
209   - core: fix heap-based buffer overflow in DNS TXT record parsing.  - don't set environmental variable based on user supplied Proxy request header CVE-2016-5385
210     CVE-2014-4049  - fix wrong warning in openssl_encrypt() for missing IV when IV is not required #1260315
211   - core: unserialize() SPL ArrayObject / SPLObjectStorage type  - fix segfault's when you try and allocate an SplFixedArray with size >= 9999 #1071344
212     confusion flaw. CVE-2014-3515  - segfault in php_pgsql_meta_data CVE-2015-4644 #1234434
213   - fileinfo: out-of-bounds memory access in fileinfo. CVE-2014-2270  - add options to enable TLS in curl #1255920
214   - fileinfo: unrestricted recursion in handling of indirect type  - fix segfault in gc_collect_cycles #1122681
215     rules. CVE-2014-1943  
216   - fileinfo: out of bounds read in CDF parser. CVE-2012-1571  Webmail and Groupware
217   - fileinfo: cdf_check_stream_offset boundary check. CVE-2014-3479  
  - fileinfo: cdf_count_chain insufficient boundary check. CVE-2014-3480  
  - fileinfo: cdf_unpack_summary_info() excessive looping  
    DoS. CVE-2014-0237  
  - fileinfo: CDF property info parsing nelements infinite  
    loop. CVE-2014-0238  
  - add php_get_module_initialized internal function (#1053301)  
  - soap: fixRFC2616 transgression (#1045019)  
  - fix static calling in non-static method (#953786)  
  - fix autoload called from closing session (#954027)  
  - drop unneeded part of CVE-2006-724.patch and fileinfo.patch  
    extension not provided or git binary patches (#1064027)  
  - odbc: fix incompatible pointer type (#1053982)  
  - mysqli: fix possible segfault in mysqli_stmt::bind_result  
    php bug 66762 (#1069167)  
  - mysql: fix php_mysql_fetch_hash writes long value into int  
    php bug 52636 (#1054953)  
218    
219  Web Server  Web Server
220  ----------  
221   - DIsable SSLv3  e-smith-apache
222   - Revert CRIME mitigation patch, as it's not needed  - Hook into the new ssl-update event [SME: 9152]
223   - Mitigate CVE-2012-4929  - Set TLSv1 back to enabled (but keep a prop to disable it if needed) [SME: 9154]
224   - Turn SSLEngine on in the SSL vhost (ProxyPassVirtualHosts)  - Disable TLSv1 [SME: 9154]
  - Remove obsolete gpc_order setting from php.ini.  
  - Add an upload_tmp_folder setting by db command  
  - Thanks to Michael McCarn and Jean-philippe Pialasse  
225    
226  Other fixes and updates  Other fixes and updates
 -----------------------  
  - Add dummy NIC support as InternalInterface  
  - Only fire the ip-change event when IP is assigned to WAN nic  
  (Code by Charlie Brady and John Crisp)  
  - Only reset service access when switching to or from private server mode  
  (Code by Charlie Brady)  
  - When quiting the console app with unsaved changes set the default selected  
    answer to NO  
  - Added a comment to specify the real configuration file of dhcpd  
  - Modified the patch of daniel e-smith-base-5.6.0-ensure_apache_alias_www.patch  
  - Ensure www group exists and that apache is an alias of www  
  - Check where running runlevel 4, not 7 in service wrapper  
  - Correctly update NIC configuration on single NIC systems  
  - Symlink udev-post service in rc7  
  - Fix PPPoE after a post-upgrade  
  - Remove dependency on microcode_ctl  
  - Prevent emailing about the normal, weekly, checks of RAID arrays, by Mark Casey  
  - Don't claim to own /sbin and /sbin/e-smith  
  - Add an upload_tmp_folder setting by db command  
    Thanks to Michael McCarn and Jean-philippe Pialasse  
  - the folder /tmp is created by the event init-ibays  
  - the event ibay-modify create/chown/chmod the folder /tmp  
  - Add an upload_tmp_folder setting by db command  
    Thanks to Michael McCarn and Jean-philippe Pialasse  
  - Force SSL following ibays settings to the relevant domain  
  - Perl::critic syntax modifications  
  - Add more PHP options to ibays only by db commands  
  - Add SSLRequireSSL to ibays when SSL is set to enabled  
  - Allow the admin upsd in /etc/hosts.allow  
  - Creation Admin Privilege for use of upscmd & upsrw  
  - Remove obsolete directives {allowfrom}  
  - Access property created (default value is 'localhost')  
  - Remove obsolete directives {ACL,ACCEPT,REJECT} and switch to LISTEN  
    in /etc/ups/upsd.conf  
  - Allow NUT in /etc/hosts.allow and in /etc/services  
    Code change from Daniel B.<daniel@firewall-services.com>  
  - Revert the patch e-smith-tinydns-2.4.0_add_hostname_following_dhcpdleases_hostname.patch  
  - Duplicate hostnames with different IP are not used, a warn in log is printed  
  - The server hostname can not be used by a dhcp client, a warning in log is printed  
  - Changed the name of /tmp/dhcpd.leases to /tmp/tmpdhcpd.leases  
    when the dhcpd lease is modified  
  - Do template-expand of /var/service/tinydns/root/data  
  - Do sigus1 of dhcp-dns & dnscache  
  - Forked DHCPparse for parsing the end of lease and remove old entry of dnscache  
  - Require perl-Text-DHCPparse removed  
  - Timestamp added in tinydns, the entry in dnscache is cleared when the lease is over  
  - Add new feature 'Parse dhcpd.leases and feed to tinydns'  
  - e-smith-tinydns-2.4.0_add_hostname_following_dhcpdleases_hostname.patch  
    made from the solution of Stefano Zamboni  
  - Make slapd service an alias for ldap  
  - Switched to sysvinit from systemd (it's rhel-6)  
  - Fixed license tag Related: rhbz#632853  
  - pptpd New version  
  - Dropped pppd-unbundle patch (upstreamed)  
  - Various fixes according to Fedora review Related: rhbz#632853  
  - Modified for Fedora Resolves: rhbz#632853  
  - Update to upstream version 2.3.4, which fixes CVE-2012-3478 and CVE-2012-2252  
  - Updated rsync-protocol.patch to fix CVE-2012-2251, and to apply on top of the  
    CVE-2012-3478 and CVE-2012-2252 fixes.  
  - Updated makefile.patch to preserve RPM CFLAGS.  
  - Added command-line-error.patch (from Debian), correcting error message  
    generated when insecure command line option is used (CVE-2012-3478 fix  
    regression).  
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild  
  - Add patch for rsync3 compat (#485946)  
  - Update runit to 2.1.2  
  - Remove now uneeded obsolete directives  
  - Remove openssl from the Exclude list of centos repo  
  - Add a default Yum db property for check4contribsupdates  
  - Added a check-update for the smecontribs repository  
  - Move protected package list to the correct location  
227    
228    e-smith-base
229    - Use ip route syntax to define routes to local network [SME: 9905]
230    - Allow /32 masks on the external interface, in which case we don't
231      check if the gateway is on the correct network) [SME: 9765]
232    - Add a column to display forwarding address [SME: 9174]
233    - Correctly display http URL to the server-manager in the console [SME: 9163]
234    - Fire ssl-update event when default cert is renewed [SME: 2257]
235    - Expand /home/e-smith/ssl.pem/pem during ssl-update [SME: 9152]
236    e-smith-devtools
237    - Quote filenames in genfilelist so filenames containing spaces are correctly
238      handled [SME: 9758]
239    e-smith-grub
240    - Remove motd text from grub.cfg [SME: 9161]
241    e-smith-hosts
242    - Allow empty comment when creating/modifying a hostname [SME: 9177]
243    e-smith-ibays
244    - Remove double / in SSL RewriteRule [SME: 9195]
245    e-smith-lib
246    - Adjust regex so adjust-service accepts sigusr1 and sigusr2 from files [SME: 9184]
247    e-smith-proxy
248    - Allow custom file descriptor limit, and set default to 4096 [SME: 9911]
249    initscripts
250    - Rebase on upstream 9.03.53-1 [SME: 9534]
251    - Roll in CentOS Branding
252    - functions: parse -d first
253    - functions: fix ignored delay in killproc
254    - netfs: only unmount loopback device mounted on top of netdev or with back-file on netdev
255    - functions: improve killing loops
256    - netfs: tweak nfs umount
257    - sysctl.conf: mention sysctl -a
258    - sysconfig.txt: document PPPOE_EXTRA and PPPD_EXTRA
259    - spec: require plymouth
260    - fix mangled sysconfig/init.s390
261    - rc.sysinit: don't perform fsck twice with /.autorelabel
262    - ifdown-eth: fix comparison
263    - ifup-eth: if arping fails, output responding MAC
264    - network-functions: fix change_resolv_conf after grep update
265    - spec: add sysctl.d dir
266    - rc.sysinit: fix typo in fs
267    - rename_devices: comments need to have a blank before them
268    - rename_device: remove comments and trailing whitespaces
269    - bonding: warn if the ifup for slave device failed
270    - clarify daemon() usage message
271    - ifdown: clean ipv4 localhost addresses
272    - ifup-post: check resolve.conf also with DNS2
273    - ifup: add missing quotes
274    - ifup-eth: some bridge options are applied later
275    - init.d/halt: give init some time to reexecute
276    - network-scripts: DEVICE and HWADRR could be quoted by apostrophe
277    - ifup-wireless: fix calling of phy_wireless_device
278    - rc.sysinit: apply quotas after system is relabeled
279    mod_auth_tkt
280    - backport to SME9 fix redirection when proxy ssl [SME: 8825]
281    - update apxs path for SME9 (sbin)
282    smeserver-release
283    - Bump for beta1 release of 9.2 [SME: 9525]
284    smeserver-support
285    - updated sources with new pictures fix hover color [SME: 9678]
286    - Koozali branding of manager [SME: 9678]
287    - Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday,by assuming the date is correct and changing the weekday.
288    - Update copyright in server-manager footer [SME: 9266]
289    - Don't put motd content in /etc/redhat-release [SME: 9161]
290    smeserver-yum
291    - added centos SCLo SIG gpg rpm signing key [SME: 10102]
292      will allow to install SCL packages directly from smecontribs
293    
294  General features  General features
295  ================  ================
296    
297  - Based on CentOS 6.6 and all available updates  - Based on CentOS 6.8 and all available updates
   
298    
299  Terry Fage  Terry Fage
300  On behalf of the SME Server development team  Compilation of release data is thanks to Ian Wells
301    On behalf of the Koozali SME Server development team


Legend:
Removed lines/characters  
Changed lines/characters
  Added lines/characters

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed