/[smeserver]/cdrom.image/sme9/README.txt
ViewVC logotype

Diff of /cdrom.image/sme9/README.txt

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph | View Patch Patch

Revision 1.20 by vip-ire, Thu Jul 21 19:42:48 2016 UTC Revision 1.27 by unnilennium, Thu Apr 27 00:04:51 2017 UTC
# Line 1  Line 1 
1  Koozali SME Server 9.2 Beta 1 Release Notes  Koozali SME Server 9.2 Final Release Notes
2  ===========================================  ===========================================
3    
4  20 July 2016  26 April 2017
5    
6  The Koozali SME Server (SME Server) development team is pleased to announce  The Koozali SME Server (SME Server) development team is pleased to announce
7  the release of SME Server 9.2 Beta 1 which is based on CentOS 6.8  the release of SME Server 9.2 Final which is based on CentOS 6.9
8    
9  Bug reports and reports of potential bugs should be raised in the bug  Bug reports and reports of potential bugs should be raised in the bug
10  tracker (and only there, please);  tracker (and only there, please);
11    
12      http://bugs.contribs.org/      http://bugs.contribs.org/
13    
14  Download  Download
15  ========  ========
16    
17  You can download Koozali SME Server 9.2 Beta 1 from  You can download Koozali SME Server 9.2 Final from
18  http://mirror.contribs.org/smeserver/releases/testing/9.2.beta1/  http://mirror.contribs.org/smeserver/releases/9.2/
19  or for other methods see http://wiki.contribs.org/SME_Server:Download  or for other methods see http://wiki.contribs.org/SME_Server:Download
20    
21  Please note it may take up to 48 hours for mirrors to finish syncing,  Please note it may take up to 48 hours for mirrors to finish syncing,
22  during this time you may experience problems.  during this time you may experience problems.
23    
24    About SME Server
25  About SME Server  ================
26  ================  
27    SME Server is the leading Linux distribution for small and medium
28  SME Server is the leading Linux distribution for small and medium  enterprises. Loozali SME Server is brought to you by Koozali Foundation, Inc.,
29  enterprises. Loozali SME Server is brought to you by Koozali Foundation, Inc.,  a non-profit corporation that exists to provide marketing and legal support
30  a non-profit corporation that exists to provide marketing and legal support  for SME Server.
31  for SME Server.  
32    SME Server is freely available under the GNU General Public License and
33  SME Server is freely available under the GNU General Public License and  is only possible through the efforts of the SME Server community.
34  is only possible through the efforts of the SME Server community.  However, the availability and quality of SME Server is dependent on
35  However, the availability and quality of SME Server is dependent on  meeting our expenses, such as hosting costs, server hardware, etc.
36  meeting our expenses, such as hosting costs, server hardware, etc.  
37    As such, we ask for a donation to offset costs and fund further development.
38  As such, we ask for a donation to offset costs and fund further development.  
39    a) If you are a school, a church, a non-profit organisation or an individual
40  a) If you are a school, a church, a non-profit organisation or an individual  using SME Server for private purposes, we would appreciate you to contribute
41  using SME Server for private purposes, we would appreciate you to contribute  within your means toward the costs associated with hosting, maintenance and
42  within your means toward the costs associated with hosting, maintenance and  development.
43  development.  
44    b) If you are a company or an integrator and you are deploying SME Server in
45  b) If you are a company or an integrator and you are deploying SME Server in  the course of your work to generate revenue, we expect you to make a donation
46  the course of your work to generate revenue, we expect you to make a donation  commensurate with the level of revenue you generate and the number of servers
47  commensurate with the level of revenue you generate and the number of servers  your have in the field. Please, help the project
48  your have in the field. Please, help the project  
49    Please visit http://wiki.contribs.org/Donate to donate.
50  Please visit http://wiki.contribs.org/Donate to donate.  
51    Koozali Inc is happy to supply an invoice for any donations received,
52  Koozali Inc is happy to supply an invoice for any donations received,  simply email treasurer@koozali.org
53  simply email treasurer@koozali.org  
54    
55    Notes
56  Notes  =====
57  =====  
58    In-place upgrades are not supported. It is necessary to backup and then restore.
59  In-place upgrades are not supported. It is necessary to backup and then restore.  /boot partition is always RAID 1.
60  /boot partition is always RAID 1.  
61    The spare handling for RAID arrays is not implemented.
62  The spare handling for RAID arrays is not implemented.  
63    USB installs are now supported, see:
64  USB installs are now supported, see:  http://wiki.contribs.org/Install_From_USB#SME_Server_9
65  http://wiki.contribs.org/Install_From_USB#SME_Server_9  
66    
67    Major changes in this release
68  Major changes in this release  =============================
69  =============================  
70    Major Changes in this release. Updated all to Koozali branding. Server Manager - Allow access to the server-manager without SSL from the loopback, Don't redirect to http when login in/out of the server-manager from localhost, Add Bug reporting template. File Server - added W10 support to SME Domain. LDAP - Hook into the new ssl-update event. Mail Server - Update qpsmtpd to release 0.99.6 (including multiple plugins and ability to ebale/disable same), Allow reading SSL_version from the tls_protocols config file (and turn TLSv1 back on by default), Modify whitelist_soft transaction to interact with dnsbl filter, Revert forcing TLSv1 patch as it breaks some inbound delivery, Remove karma rcpt handling, Check rua is defined before trying to parse it to prevent an error if a domain has a DMARC entry published with no rua, add support for the uribl plugin, add detailed spamassassin report headers. Web Server - Hook into the new ssl-update event, Set TLSv1 back to enabled (but keep a prop to disable it if needed). Other fixes and updates - Correctly display http URL to the server-manager in the console, Remove motd text from grub.cfg.
71  Major Changes in this release. LDAP - Hook into the new ssl-update event, Mail Server - Allow reading SSL_version from the tls_protocols config file (and turn TLSv1 back on by default), Modify whitelist_soft transaction to interact with dnsbl filter, Revert forcing TLSv1 patch as it breaks some inbound delivery, Remove karma rcpt handling, Check rua is defined before trying to parse it to prevent an error if a domain has a DMARC entry published with no rua, add support for the uribl plugin, add detailed spamassassin report headers. Server Manager - Allow access to the server-manager without SSL from the loopback, Don't redirect to http when login in/out of the server-manager from localhost. Web Server - Hook into the new ssl-update event, Set TLSv1 back to enabled (but keep a prop to disable it if needed). Other fixes and updates - Correctly display http URL to the server-manager in the console, Remove motd text from grub.cfg  
72    
73    Detailed changes in this release
74  Detailoed changes in this release  =======================
75  =======================  
76    Only the changes since SME Server 9.1 are listed, mainly autogenerated from the changelogs.
77  Only the changes since SME Server 9.1 are listed, mainly  
78  autogenerated from the changelogs.  Packages altered by Centos, Redhat, and Fedora-associated developers are not included.
79    
80  Packages altered by Centos, Redhat, and Fedora-associated developers are  Text for ISO Release Notes with Bug Numbers
81  not included.  The changelogs are written per package, and each package is assigned a group.
82    
83  File Server  File Server
84    
85   - Additional tweak (to avoid null pointer dereference) for upstream bug 3868  e-smith-samba
86   - Fix for CVE-2016-3125: usage of 1024 bit DH key even with manual parameters  - fix outlook error code 0x8004011c when setting up and email account on a win10 computer joined to a domain (with   roaming profiles) [SME: 10106]
87     set (http://bugs.proftpd.org/show_bug.cgi?id=4230)  - Create V6 profile dir (for Win10 roaming profiles) [SME: 9772]
88   - Also fixed related issue where only first DH param in TLSDHParamFile is used,  proftpd
89     regardless of requested keylength (http://bugs.proftpd.org/show_bug.cgi?id=3868)  - Additional tweak (to avoid null pointer dereference) for upstream bug 3868
90   - Fix SUID/SGID directory permission setting regression introduced with fix  - Fix for CVE-2016-3125: usage of 1024 bit DH key even with manual parameters
91     for CVE-2012-6095 (#1297264)    see (http://bugs.proftpd.org/show_bug.cgi?id=4230)
92   - Add support for specifying TLSv1.1 and TLSv1.2 (#1281493)  - Also fixed related issue where only first DH param in TLSDHParamFile is used,
93   - Add dependency on perl(Crypt::Cracklib), needed for ftpasswd --use-cracklib    regardless of requested keylength (http://bugs.proftpd.org/show_bug.cgi?id=3868)
94   - Add -utils subpackage for support tools (#1258440), using a sub-package to  - Fix SUID/SGID directory permission setting regression introduced with fix
95     ensure that the main package does not require perl    for CVE-2012-6095 (#1297264)
96   - Update ftpasswd to version from proftpd 1.3.5a for additional functionality  - Add support for specifying TLSv1.1 and TLSv1.2 (#1281493)
97     (SHA passwords, locking and unlocking of accounts)  
98    LDAP
99  LDAP  
100    e-smith-ldap
101   - Hook into the new ssl-update event  - Disable SSLv3, but keep the possibility to enable it again [SME: 10113]
102   - Remove size limit for search result  - Better default cipher suite, and honor global suite [SME: 10113]
103   - Make pdbedit output independent from locale and timezone so it can be  - Hook into the new ssl-update event [SME: 9152]
104   parsed  
105   - Symlink /etc/init.d/ldap to /usr/bin/sv,  Localisation
106     Chown all DB files to ldap before staring slapd  
107   - Set checkpoint in slapd.conf instead of DB_CONFIG,    smeserver-locale
108     Don't overwrite the ldif dump if slapcat's output is empty  - apply locale 2017-03-16 patch from pootle [SME: 9592]
109     (code from Charlie Brady)  - Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday,
110   - Stop ldap on shutdown (rc0 and rc6)    by assuming the date is correct and changing the weekday.
111   - Run db_recover on startup  
112   - Don't wipe LDAP DB when the ldif dump is empty  Mail Server
113    
114  Localisation  clamav
115    - Update to release 0.99.2 [SME: 9489]
116   - Apply locale 2016-06-15 patch from pootle  - Add pcre-devel to BuildRequires [SME: 9151]
117    e-smith-pop3
118  Mail Server  - Hook into a new ssl-update event [SME: 9152]
119    - Allow setting SSL protocols from DB (and set TLSv1 back to enabled
120   - Update to release 0.99.2    on a default install) [SME: 9175]
121   - Add pcre-devel to BuildRequires  - Disable TLSv1 [SME: 9169]
122   - Hook into a new ssl-update event  e-smith-qmail
123   - Allow setting SSL protocols from DB (and set TLSv1 back to enabled  - Add possibility to exclude users or members of other groups from group
124     on a default install)    email address [SME: 9540]
125   - Disable TLSv1  qmail
126   - Disable fips mode on stunnel  - Consider literal <> as null sender [SME: 9883]
127   - Use stunnel instead of sslio to support TLS  qpsmtpd
128   - Add possibility to exclude users or members of other groups from group  - Removed Message-Id validation, as it rejects MS account validation email [SME: 9773]
129     email address  - fix whitelist plugin to support helo with naughty rejecting at mail stage [SME: 10111]
130   - Remove karma rcpt handling, Fix karma logic by checking negative strikes  - Validate domains found in uribl with Data::Validate::Domain [SME: 9499]
131     Backport a fix for karma_tool so it can find its database  - Use eval to fetch dkim policies, prevent fatal errors in case of DNS
132   - Check rua is defined before trying to parse it to prevent an error    timeout [SME: 9504]
133     if a domain has a DMARC entry published with no rua  - Remove karma rcpt handling (buggy and doesn't make a lot of sense) [SME: 9502]
134   - Fix error when RCPT TO is not valid  - Check rua is defined before trying to parse it to prevent an errorif a domain has a DMARC
135   - Update to 0.96 (with some backports from GIT head)    entry published with no rua [SME: 9507]
136   - Allow reading SSL_version from the tls_protocols config file (and turn  - Fix error when RCPT TO is not valid [SME: 8861]
137     TLSv1 back on by default)  - Fix karma logic by checking negative strikes [SME: 9502]
138   - Correctly log login attempts with nulls in login name  - Backport a fix for karma_tool so it can find its database [SME: 9502]
139   - Modify whitelist_soft transaction to interact with dnsbl filter  - Update to 0.96 (with some backports from GIT head) [SME: 8861]
140   - by John Crisp <jcrisp@safeandsoundit.co.uk>  - Allow reading SSL_version from the tls_protocols config file (and turn TLSv1 back on by default)
141   - Added qpsmtpd-0.84-make-dnsbl-more-whitelist_soft-aware.patch    [SME: 9162]
142   - Disable SSLv3  - Correctly log login attempts with nulls in login name [SME: 9167]
143   - New notls conf to set hosts you dont want to advertize STARTTLS to  - Disable TLSv1 [SME: 9162]
144   - Revert forcing TLSv1 patch as it breaks some inbound delivery  qpsmtpd-plugins
145   - Revert whitelist_soft dnsbl as it hasn't been verified yet and we need to  - remove whitelist_soft [SME: 10125]
146     push the fix for TLSv1  smeserver-clamav
147   - Modify whitelist_soft transaction to interact with dnsbl filter  - Disable unofficial sigs for filesystem scans [SME: 9142]
148   - by John Crisp <jcrisp@safeandsoundit.co.uk>  smeserver-dovecot
149   - Force usage of TLSv1  - Better default cipher suite, and honor global suite [SME: 10114]
150   - Disable unofficial sigs for filesystem scans  - Hook into the new ssl-update event [SME: 9152]
151   - Double the memory limit as we do not have enough room  - Allow settings SSL protocols from DB (and set TLSv1 back to enabled on a default install)
152   - Increase MemLimit to 700M for clamav-0.98    [SME: 9175]
153   - Hook into the new ssl-update event  - Disable TLSv1 [SME: 9175]
154   - Allow settings SSL protocols from DB (and set TLSv1 back to enabled  smeserver-qpsmtpd
155     on a default install)  - updated regex for SBList in smeserver-qpsmtpd-2.4.0-change_rbl_sbl_list_separator.patch to take into
156   - Disable TLSv1    account list using a subdomain [SME: 10116]
157   - Allow custom passdb args  - Set the default helo policy to lenient [SME: 9767]
158   - Remove o and r DKIM fields as they are not standard  - Turn SPF and DMARC rejects off by default [SME: 9654]
159   - In qpsmtpd-print-dns set DKIM options after the public key so the string  - Fix disabling DMARC reporting [SME: 9507]
160     will still be split correctly  - Remove o and r DKIM fields as they are not standard [SME: 9506]
161   - Fix a syntax error in the qpsmtpd-print-dns script  - In qpsmtpd-print-dns set DKIM options after the public key so the string will still be splitted correctly [SME: 9506]
162   - Remove warning about spool dir permission on startup  - Fix a syntax error in the qpsmtpd-print-dns script [SME: 9507]
163   - Add missing patch for DKIM signing  - Remove warning about spool dir permission on startup [SME: 9511]
164   - Create needed directories  - Add missing patch for DKIM signing [SME: 9506]
165   - Add missing run time dependency on perl(DBD::SQLite)  - Add missing run time dependency on perl(DBD::SQLite) [SME: 9507]
166   - Check SPF for inbound emails  - Check SPF for inbound emails [SME: 9505]
167   - Check DKIM for inbound emails  - Check DKIM for inbound emails [SME: 9504]
168   - Check DMARC for inbound emails (based on the previous SPF and DKIM checks)  - Check DMARC for inbound emails (based on the previous SPF and DKIM checks) [SME: 9507]
169   - Store and send DMARC aggregate reports  - Store and send DMARC aggregate reports [SME: 9507]
170   - Support DKIM signing for outbound emails  - Support DKIM signing for outbound emails [SME: 9506]
171   - Use an additional badrcptto file list for external connections so  - Use an additional badrcptto file list for external connections so local only pseudonymes work as expected [SME: 9503]
172     local only pseudonymes work as expected  - Enable the bogus_bounce plugin [SME: 9501]
173   - Enable the bogus_bounce plugin  - Use the naughty plugin to defer rejections, leaving users an opportunity to authenticate [SME: 9500]
174   - Use the naughty plugin to defer rejections, leaving users an opportunity  - Add support for the uribl plugin [SME: 9499]
175     to authenticate  - Change separator for SBList and RBLlist from : to , [SME: 9498]
176   - Add support for the uribl plugin  - Switch to the clamdscan plugin [SME: 9497]
177   - Change separator for SBList and RBLlist from : to ,  - Enabe the loadcheck plugin [SME: 9508]
178   - Switch to the clamdscan plugin  - Add support for the karma plugin [SME: 9502]
179   - Enabe the loadcheck plugin  - Work with qpsmtpd 0.96 [SME: 8861]
180   - Add support for the karma plugin  - Expand all ssl related conf in ssl-update [SME: 9152]
181   - Work with qpsmtpd 0.96  - Hook into a new ssl-update event [SME: 9152]
182   - Expand all ssl related conf in ssl-update  - Allow setting SSL protocols from DB [SME: 9162]
183   - Hook into a new ssl-update event  smeserver-spamassassin
184   - Allow setting SSL protocols from DB  - Rewrite spamd run script to add support for --allow-tell [SME: 10138]
185   - Add domain part to bcc user if missing  - Add X-Spam-Details header (and simplify X-Spam-Status) [SME: 9509]
186   - allow IP relayclient stored by DB  - Disable ipv6 support to prevent a warning during startup [SME: 9153]
187   - Code from Stefano ZAmboni <zamboni@mind-at-work.it>  
188   - & Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>  Server manager
189   - allow IP relayclient stored by DB  
190   - Code from Stefano ZAmboni <zamboni@mind-at-work.it>  e-smith-manager
191   - Add X-Spam-Details header (and simplify X-Spam-Status)  - add a panel to ease reporting bugs [SME: 10238]
192   - Disable ipv6 support to prevent a warning during startup  - fix typo in e-smith-manager-2.6.0-bz10187-emptyback.patch [SME: 10187]
193    - avoid internal server error if empty back parameter [SME: 10187]
194  Server manager  - fix too short timeout in server-manager [SME: 10186]
195    - reapply patch 4
196   - Better syntax for removing Indexes option for the manager  - Update server-manager to Koozali branding [SME: 9678]
197   - Remove index option for manager's resources  - move fix to the right line to be effective [SME: 9920]
198   - fix 307 redirection to http when https is used  - fix bad redirection parameter that might reveal session information to remote site temporarily
199   - update syntaxe for TKT Auth bump 7 for typo    reverting patch 4 for fast release of security fix please put it back at next release  [SME: 9920]
200     corrected typo in e-smith-manager-2.4.0-dont_rewrite_to_https_from_localhost.patch  - Update server-manager to Koozali branding [SME: 9678]
201     code from John H. Bennett III bennettj@johnbennettservices.com  - e-smith-manager-2.6.0-Koozali_manager.patch better syntax for removing Indexes option for the manager [SME: 9589]
202   - Really don't redirect to http when login in/out of the server-manager  - Remove index option for manager's resources [SME: 9589]
203   - Don't redirect to http when login in/out of the server-manager from  - fix 307 redirection to http when https is used [SME: 8825]
204     localhost  - update syntaxe for TKT Auth, bump 7 for typo, corrected typo in e-smith-manager-2.4.0
205   - Allow access to the server-manager without SSL from the loopback  - dont_rewrite_to_https_from_localhost.patch code from John H. Bennett III bennettj@johnbennettservices.com [SME: 9271]
206   - fix wrong warning in openssl_encrypt() for missing IV  - Really don't redirect to http when login in/out of the server-manager [SME: 9163]
207     when IV is not required #1260315  - Don't redirect to http when login in/out of the server-manager from localhost [SME: 9163]
208   - fix segfault's when you try and allocate an SplFixedArray  - Allow access to the server-manager without SSL from the loopback [SME: 9163]
209     with size >= 9999 #1071344  php
210   - segfault in php_pgsql_meta_data CVE-2015-4644 #1234434  - don't set environmental variable based on user supplied Proxy request header CVE-2016-5385
211   - add options to enable TLS in curl #1255920  - fix wrong warning in openssl_encrypt() for missing IV when IV is not required #1260315
212   - fix segfault in gc_collect_cycles #1122681  - fix segfault's when you try and allocate an SplFixedArray with size >= 9999 #1071344
213   - fix gzfile accept paths with NUL character #1213407  - segfault in php_pgsql_meta_data CVE-2015-4644 #1234434
214   - fix patch for CVE-2015-4024  - add options to enable TLS in curl #1255920
215   - fix more functions accept paths with NUL character #1213407  - fix segfault in gc_collect_cycles #1122681
216   - soap: missing fix for #1222538 and #1204868  
217   - core: fix multipart/form-data request can use excessive  Webmail and Groupware
218     amount of CPU usage CVE-2015-4024  
219   - fix various functions accept paths with NUL character  
220     CVE-2015-4026, #1213407  Web Server
221   - ftp: fix integer overflow leading to heap overflow when  
222     reading FTP file listing CVE-2015-4022  e-smith-apache
223   - phar: fix buffer over-read in metadata parsing CVE-2015-2783  - Hook into the new ssl-update event [SME: 9152]
224   - phar: invalid pointer free() in phar_tar_process_metadata()  - Set TLSv1 back to enabled (but keep a prop to disable it if needed) [SME: 9154]
225     CVE-2015-3307  - Disable TLSv1 [SME: 9154]
226   - phar: fix buffer overflow in phar_set_inode() CVE-2015-3329  
227   - phar: fix memory corruption in phar_parse_tarfile caused by  Other fixes and updates
228     empty entry file name CVE-2015-4021  
229   - soap: more fix type confusion through unserialize #1222538  e-smith-base
230   - soap: more fix type confusion through unserialize #1204868  - Use ip route syntax to define routes to local network [SME: 9905]
231   - core: fix double in zend_ts_hash_graceful_destroy CVE-2014-9425  - Allow /32 masks on the external interface, in which case we don't
232   - core: fix use-after-free in unserialize CVE-2015-2787    check if the gateway is on the correct network) [SME: 9765]
233   - exif: fix free on unitialized pointer CVE-2015-0232  - Add a column to display forwarding address [SME: 9174]
234   - gd: fix buffer read overflow in gd_gif.c CVE-2014-9709  - Correctly display http URL to the server-manager in the console [SME: 9163]
235   - date: fix use after free vulnerability in unserialize CVE-2015-0273  - Fire ssl-update event when default cert is renewed [SME: 2257]
236   - enchant: fix heap buffer overflow in enchant_broker_request_dict  - Expand /home/e-smith/ssl.pem/pem during ssl-update [SME: 9152]
237     CVE-2014-9705  e-smith-devtools
238   - phar: use after free in phar_object.c CVE-2015-2301  - Quote filenames in genfilelist so filenames containing spaces are correctly
239   - soap: fix type confusion through unserialize    handled [SME: 9758]
240   - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710  e-smith-grub
241   - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668  - Remove motd text from grub.cfg [SME: 9161]
242   - core: fix integer overflow in unserialize() CVE-2014-3669  e-smith-hosts
243   - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670  - Allow empty comment when creating/modifying a hostname [SME: 9177]
244   - spl: fix use-after-free in ArrayIterator due to object  e-smith-ibays
245     change during sorting. CVE-2014-4698  - Remove double / in SSL RewriteRule [SME: 9195]
246   - spl: fix use-after-free in SPL Iterators. CVE-2014-4670  e-smith-lib
247   - gd: fix NULL pointer dereference in gdImageCreateFromXpm.  - Adjust regex so adjust-service accepts sigusr1 and sigusr2 from files [SME: 9184]
248     CVE-2014-2497  e-smith-proxy
249   - fileinfo: fix incomplete fix for CVE-2012-1571 in  - Allow custom file descriptor limit, and set default to 4096 [SME: 9911]
250     cdf_read_property_info. CVE-2014-3587  initscripts
251   - core: fix incomplete fix for CVE-2014-4049 DNS TXT  - Rebase on upstream 9.03.53-1 [SME: 9534]
252     record parsing. CVE-2014-3597  - Roll in CentOS Branding
253   - core: type confusion issue in phpinfo(). CVE-2014-4721  - functions: parse -d first
254   - date: fix heap-based buffer over-read in DateInterval. CVE-2013-6712  - functions: fix ignored delay in killproc
255   - core: fix heap-based buffer overflow in DNS TXT record parsing.  - netfs: only unmount loopback device mounted on top of netdev or with back-file on netdev
256     CVE-2014-4049  - functions: improve killing loops
257   - core: unserialize() SPL ArrayObject / SPLObjectStorage type  - netfs: tweak nfs umount
258     confusion flaw. CVE-2014-3515  - sysctl.conf: mention sysctl -a
259   - fileinfo: out-of-bounds memory access in fileinfo. CVE-2014-2270  - sysconfig.txt: document PPPOE_EXTRA and PPPD_EXTRA
260   - fileinfo: unrestricted recursion in handling of indirect type  - spec: require plymouth
261     rules. CVE-2014-1943  - fix mangled sysconfig/init.s390
262   - fileinfo: out of bounds read in CDF parser. CVE-2012-1571  - rc.sysinit: don't perform fsck twice with /.autorelabel
263   - fileinfo: cdf_check_stream_offset boundary check. CVE-2014-3479  - ifdown-eth: fix comparison
264   - fileinfo: cdf_count_chain insufficient boundary check. CVE-2014-3480  - ifup-eth: if arping fails, output responding MAC
265   - fileinfo: cdf_unpack_summary_info() excessive looping  - network-functions: fix change_resolv_conf after grep update
266     DoS. CVE-2014-0237  - spec: add sysctl.d dir
267   - fileinfo: CDF property info parsing nelements infinite  - rc.sysinit: fix typo in fs
268     loop. CVE-2014-0238  - rename_devices: comments need to have a blank before them
269   - add php_get_module_initialized internal function (#1053301)  - rename_device: remove comments and trailing whitespaces
270   - soap: fixRFC2616 transgression (#1045019)  - bonding: warn if the ifup for slave device failed
271   - fix static calling in non-static method (#953786)  - clarify daemon() usage message
272   - fix autoload called from closing session (#954027)  - ifdown: clean ipv4 localhost addresses
273   - drop unneeded part of CVE-2006-724.patch and fileinfo.patch  - ifup-post: check resolve.conf also with DNS2
274     extension not provided or git binary patches (#1064027)  - ifup: add missing quotes
275   - odbc: fix incompatible pointer type (#1053982)  - ifup-eth: some bridge options are applied later
276   - mysqli: fix possible segfault in mysqli_stmt::bind_result  - init.d/halt: give init some time to reexecute
277     php bug 66762 (#1069167)  - network-scripts: DEVICE and HWADRR could be quoted by apostrophe
278   - mysql: fix php_mysql_fetch_hash writes long value into int  - ifup-wireless: fix calling of phy_wireless_device
279   php bug 52636 (#1054953)  - rc.sysinit: apply quotas after system is relabeled
280    mod_auth_tkt
281  Web Server  - backport to SME9 fix redirection when proxy ssl [SME: 8825]
282    - update apxs path for SME9 (sbin)
283   - Hook into the new ssl-update event  smeserver-release
284   - Set TLSv1 back to enabled (but keep a prop to disable it if needed)  - Bump for beta1 release of 9.2 [SME: 9525]
285   - Disable TLSv1  smeserver-support
286   - Disable SSLv3  - updated sources with new pictures fix hover color [SME: 9678]
287   - Revert CRIME mitigation patch, as it's not needed  - Koozali branding of manager [SME: 9678]
288   - Mitigate CVE-2012-4929  - Eliminated rpmbuild "bogus date" warnings due to inconsistent weekday,by assuming the date is correct and changing the weekday.
289   - Turn SSLEngine on in the SSL vhost (ProxyPassVirtualHosts)  - Update copyright in server-manager footer [SME: 9266]
290    - Don't put motd content in /etc/redhat-release [SME: 9161]
291  Other fixes and updates  smeserver-yum
292    - added centos SCLo SIG gpg rpm signing key [SME: 10102]
293   - Add a column to display forwarding address    will allow to install SCL packages directly from smecontribs
294   - Correctly display http URL to the server-manager in the console  
295   - Fire ssl-update event when default cert is renewed  General features
296   - Expand /home/e-smith/ssl.pem/pem during ssl-update  ================
297   - Update /etc/mime.types templates  
298   - Use sha256 algorithm for signature of SSL cert.  - Based on CentOS 6.9 and all available updates
299   - Fix including /etc/selinux directory  
300   - Add templates for /etc/selinux/config  Terry Fage
301   - Add dummy NIC support as InternalInterface  Compilation of release data is thanks to Ian Wells
302   - Only fire the ip-change event when IP is assigned to WAN nic  On behalf of the Koozali SME Server development team
    (Code by Charlie Brady and John Crisp)  
  - Only reset service access when switching to or from private server mode  
    (Code by Charlie Brady)  
  - When quiting the console app with unsaved changes set the default selected  
  - answer to NO Hsing-Foo Wang <hsingfoo@gmail.com>  
  - Added a comment to specify the real configuration file of dhcpd  
  - Modified the patch of daniel e-smith-base-5.6.0-ensure_apache_alias_www.patch  
  - Ensure www group exists and that apache is an alias of www  
  - Ensure www group exists and that apache is an alias of www  
  - Check were running runlevel 4, not 7 in service wrapper  
  - Correctly update NIC configuration on single NIC systems  
  - Symlink udev-post service in rc7  
  - Fix PPPoE after a post-upgrade  
  - Remove dependency on microcode_ctl  
  - Prevent emailing about the normal, weekly, checks of RAID arrays, by Mark Casey  
  - Remove motd text from grub.cfg  
  - Allow empty comment when creating/modifying a hostname  
  - Add a migrate fragment to sanitize the host comment  
  - Code done by Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>  
  - and Huib <sme@artixdesign.com>  
  - Add a validator for the comment and the hostname field  
  - Remove double / in SSL RewriteRule  
  - Revert the upload_tmp_folder patch as it needs some more work  
  - Add an upload_tmp_folder setting by db command  
  - Thanks to Michael McCarn and Jean-philippe Pialasse  
  - init-ibays create the folder tmp within all i-bays root directory  
  - ibay-modify create/chown/chmod the folder tmp within the i-bays root directory  
  - Add an upload_tmp_folder setting by db command  
  - Thanks to Michael McCarn and Jean-philippe Pialasse  
  - Force SSL following ibays settings to the relevant domain  
  - Perl::critic syntax modifications  
  - Add more PHP options to ibays only by db commands  
  - Add SSLRequireSSL to ibays when SSL is set to enabled  
  - Adjust regex so adjust-service accepts sigusr1 and sigusr2 from files  
  - Added a password creation (set_secret)  
  - code from Charlie Brady <charlieb-contribs-bugzilla@budge.apana.org.au>  
  - Rebase on upstream 9.03.53-1  
  - Roll in CentOS Branding  
  - functions: parse -d first  
  - functions: fix ignored delay in killproc  
  - netfs: only unmount loopback device mounted on top of netdev or with back-file on netdev  
  - functions: improve killing loops  
  - netfs: tweak nfs umount  
  - sysctl.conf: mention sysctl -a  
  - sysconfig.txt: document PPPOE_EXTRA and PPPD_EXTRA  
  - spec: require plymouth  
  - fix mangled sysconfig/init.s390  
  - rc.sysinit: don't perform fsck twice with /.autorelabel  
  - ifdown-eth: fix comparison  
  - ifup-eth: if arping fails, output responding MAC  
  - network-functions: fix change_resolv_conf after grep update  
  - spec: add sysctl.d dir  
  - rc.sysinit: fix typo in fs  
  - rename_devices: comments need to have a blank before them  
  - rename_device: remove comments and trailing whitespaces  
  - bonding: warn if the ifup for slave device failed  
  - clarify daemon() usage message  
  - ifdown: clean ipv4 localhost addresses  
  - ifup-post: check resolve.conf also with DNS2  
  - ifup: add missing quotes  
  - ifup-eth: some bridge options are applied later  
  - init.d/halt: give init some time to reexecute  
  - network-scripts: DEVICE and HWADRR could be quoted by apostrophe  
  - ifup-wireless: fix calling of phy_wireless_device  
  - rc.sysinit: apply quotas after system is relabeled  
  - network-functions: fix change_resolv_conf after grep update  
  - use new -m option to pidof  
  - rc.sysinit: be more verbose  
  - init.d/functions: rc.debug option to debug initscripts  
  - ifup-aliases: inherit ARPCHECK from parent device  
  - netfs: don't race NFS umount to network shutdown  
  - network: report that we can't shut down network for root on netfs  
  - Fix tcsh + grep-2.7. (#636552)  
  - sysctl.conf: move bridge setting to module-init-tools  
  - rc.sysinit: set affinity also for current shell  
  - ifdown-eth: use scope host for lo  
  - improve_check_for_bond_master_in_install_bonding_driver  
  - network-functions: fix check in install_bonding_driver  
  - ifdown-post: remove resolv.conf only in specific cases  
  - netconsole: lets run earlier  
  - ipcalc: support RFC3021 (#997271)  
  - halt: add delay after upsdrvctl shutdown  
  - ifup: also set multicast_snooping after the bridge is up  
  - ifup,vlan: fix typo  
  - ifup,vlan: fix typo  
  - backport to SME9  
  - fix redirection when proxy ssl  
  - update apxs path for SME9 (sbin)  
  - Bump for beta1 release of 9.2  
  - Bump for 9.1 final  
  - Bump for release candidate 1  
  - Bump for beta3 of 9.1  
  - Bump for beta2 of 9.1 and update displayversion as well  
  - Update for beta1 release of 9.1  
  - Update copyright in server-manager footer  
  - Don't put motd content in /etc/redhat-release  
  - created a template for /etc/system-release  
  - Added smeserver-support-2.6.0.bz8939.system-release-template.patch  
  - added a motd message to increase involvements or donations  
  - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and  
  - Stefano Zamboni <zamboni@mind-at-work.it>  
  - Remove now uneeded obsolete directives  
  - Remove openssl from the Exclude list of centos repo  
  - Example to update contribs 1 by 1  
  - Set the check update frequency of smecontribs through the server-manager  
  - Add a default Yum db property for check4contribsupdates  
  - Added a check-update for the smecontribs repository  
  - Move protected package list to the correct location  
   
   
   
 General features  
 ================  
   
 - Based on CentOS 6.8 and all available updates  
   
   
 Terry Fage  
 On behalf of the Koozali SME Server development team  


Legend:
Removed lines/characters  
Changed lines/characters
  Added lines/characters

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed