File postfixadmin.changes of Package postfixadmin

-------------------------------------------------------------------
Wed May  2 21:36:42 UTC 2018 - suse-beta@cboltz.de

- update to PostfixAdmin 3.2:
  - new directory layout (see below)
  - enable users to reset their passwords by mail or SMS
    ($CONF['forgotten_user_password_reset'],
    $CONF['forgotten_admin_password_reset'], $CONF['sms_send_function'])
  - allow local alias targets (without @domain)
  - add $CONF['edit_alias'] to disable "edit alias" function for users
  - add php_crypt $CONF["encrypt"] option
  - add support for MySQL connections over SSL
  - and more - see CHANGELOG.TXT for the full list
- move out of /srv/www/htdocs/postfixadmin - PHP code moved to
  /usr/share/postfixadmin/, smarty cache to /var/cache/postfixadmin/ and
  the config files to /etc/postfixadmin/ (no automated migration!)
- add apache config file to glue everything together. Note that the
  /postfixadmin alias is *not* enabled by default to avoid that it is
  active on all vhosts. Run "a2enflag POSTFIXADMIN" if you want that.
- adjust perl requirements for latest vacation.pl
- drop apache2-devel / httpd-devel BuildRequires - no longer needed with
  the new directory layout
- package /usr/bin/postfixadmin-cli symlink

-------------------------------------------------------------------
Sun Jun 25 18:36:32 UTC 2017 - suse-beta@cboltz.de

- update to PostfixAdmin 3.1:
  - several broadcast improvements
  - better static DB connection cache to avoid hundreds of mysqli
    connections when doing lots of escape_string() calls
  - add favicon to fix session handling in chrome (#44)
  - various small fixes and improvements, see CHANGELOG.TXT

-------------------------------------------------------------------
Wed Feb  8 21:25:52 UTC 2017 - suse-beta@cboltz.de

- update to PostfixAdmin 3.0.2:
  - SECURITY: don't allow to delete protected aliases (CVE-2017-5930, boo#1024211)
  - fix VacationHandler for PostgreSQL
  - AliasHandler: restrict mailbox subquery to allowed and specified domains
    to improve performance on setups with lots of mailboxes
  - allow switching between dovecot:* password schemes while still accepting
    passwords hashed using the previous dovecot:* scheme
  - FetchmailHandler: use a valid date as default for 'date'
  - fix date formatting in non-english languages when using PostgreSQL
  - various small fixes

-------------------------------------------------------------------
Sun Sep 11 20:01:11 UTC 2016 - suse-beta@cboltz.de

- update to PostfixAdmin 3.0:
  - add sqlite backend option
  - add configurable smtp helo (CONF["smtp_client"])
  - new translation: ro (Romanian)
  - language update: tw, cs, de
  - fix escaping in gen_show_status() (could be used to DOS list-virtual by
    creating a mail address with special chars)
  - add CSRF protection for POST requests
  - list.tpl: base edit/editactive/delete links in list.tpl on $RAW_item to
    avoid double escaping, and fix some corner cases
  - fix db_quota_text() for postgresql (concat() vs. ||)
  - change default date for 'created' and 'updated' columns from 0000-00-00
    (which causes problems with MySQL strict mode) to 2000-01-01
  - allow punicode even in TLDs
  - update Smarty to 3.1.29
  - add checks to login.php and cli to ensure database layout is up to date
  - whitelist '-1' as valid value for postfixadmin-cli
  - don't stripslashes() the password in pacrypt
  - various small bugfixes
- drop patch postfixadmin-upstream-fixes-r1802-1817.diff (upstream)
- add Requires: perl(Encode), needed by vacation.pl

-------------------------------------------------------------------
Wed Oct  7 18:41:07 UTC 2015 - opensuse@cboltz.de

- add postfixadmin-upstream-fixes-r1802-1817.diff:
  fix escaping in gen_show_status() and double escaping in list.php
  (http://sourceforge.net/p/postfixadmin/bugs/356/)

-------------------------------------------------------------------
Wed Sep 30 17:17:32 UTC 2015 - opensuse@cboltz.de

- several fixes for the Fedora and CentOS build:
  - don't scan scripts in the ADDITIONS directory to avoid adding excessive
    dependencies
  - use centos_ver instead of centos_version (which isn't available in CentOS 7)
  - change docroot to /var/www/html
  - change apache group to "apache"

-------------------------------------------------------------------
Sat Sep 26 18:10:31 UTC 2015 - opensuse@cboltz.de

- update to PostfixAdmin 2.93 aka 3.0 beta3
  - add list.php for list view (replaces list-*.php and fixes some
    bugs they included)
  - add FetchmailHandler (replaces fetchmail.php)
  - several bugfixes and small improvements
  - see CHANGELOG.TXT for all details

-------------------------------------------------------------------
Tue Oct 28 20:45:14 UTC 2014 - opensuse@cboltz.de

- update to PostfixAdmin 2.92 aka 3.0 beta2
  - remove upstream postfixadmin-svn.diff and postfixadmin-svn2.diff
  - additional changes over the two patches: the version number ;-)

-------------------------------------------------------------------
Mon Oct 27 12:27:08 UTC 2014 - opensuse@cboltz.de

- add postfixadmin-svn2.diff with changes from upstream SVN (r1705):
  - add workaround for MariaDB to fix deleting aliases (bug#325)
  - $CONF[default_aliases] can now use the new domain as alias target (patch#124)
  - check that vacation start/end date are not in the past (patch#122) 
  - update vacation INSTALL.TXT with more secure locations
  - update Smarty to 3.1.21
- make dependency on Zend Framework versioned - PostfixAdmin needs 1.x
  (2.x is totally different and incompatible)

-------------------------------------------------------------------
Fri Sep 12 11:16:16 UTC 2014 - opensuse@cboltz.de

- add postfixadmin-svn.diff with changes from upstream SVN (r1689):
  - AliasHandler: don't clean goto field when making alias inactive (bug#316)
  - list-virtual: display quota even if $CONF[used_quotas] == NO (bug#307)
  - vacation.pl: fix postgresql queries in vacation.pl (bug#315)
  - fix query in AliasHandler getList which caused an empty list on some 
    systems (bug#313)
  - fetchmail.pl: fix ssl extra options (cert check, cert path, fingerprint)
  - fix logging (run setup.php to fix old log entries) (bug#317)
  - fetchmail.php: change error_reporting() to exclude E_NOTICE (bug#322)
  - fr.lang translation update (patch#123)
- make postfixadmin-cli executable

-------------------------------------------------------------------
Tue May  6 21:47:01 UTC 2014 - opensuse@cboltz.de

- update to PostfixAdmin 2.91 aka 3.0 beta1
  - new commandline client postfixadmin-cli
  - vacation start and end date
  - (nearly) complete rewrite to *Handler classes
  - smarty templates
  - and much more, see upstream CHANGELOG.TXT

-------------------------------------------------------------------
Thu Feb 20 22:46:18 UTC 2014 - opensuse@cboltz.de

- update to PostfixAdmin 2.3.7 (bugfix release)
  changes that were not included in the package yet:
  - SECURITY: fix SQL injection in show_gen_status() (CVE-2014-2655, bnc#870434)
  - don't trim() mail address to avoid that aliases starting with a space are
    allowed. This fixes http://sourceforge.net/p/postfixadmin/bugs/210/ and
    https://sourceforge.net/p/postfixadmin/feature-requests/113/
  - update regex in check_domain() to support new, longer TLDs like .international
  - vacation.pl: encode subject
  - vacation.pl: disable use of TLS by default due to a bug in Mail::Sender 0.8.22
    (you can re-enable it with $smtp_tls_allowed)
- remove postfixadmin-2.3-branch.diff

-------------------------------------------------------------------
Sat Sep 28 21:29:37 UTC 2013 - chris@computersalat.de

- rework pre section
  * if useradd -r then groupadd -r, too

-------------------------------------------------------------------
Thu Sep 12 20:12:58 UTC 2013 - opensuse@cboltz.de

- add postfixadmin-2.3-branch.diff with all changes between 2.3.6 release 
  and SVN r1521:
  - lt.lang, da.lang translation update
  - when enabling/disabling a mailbox, also update the corresponding alias
  - fix creating superadmin in setup.php with MariaDB (more strict SQL)
  - trim() localpart in create-mailbox to avoid mailbox names with leading space
  - mark vacation_notification.notified field as latin1 to avoid overlong index

-------------------------------------------------------------------
Wed Jan  2 22:38:23 UTC 2013 - opensuse@cboltz.de

- update to PostfixAdmin 2.3.6 (bugfix release)
  changes that were not included in the package yet:
  - fix double inclusion of config.inc.php in setup.php
  - fix bool and date handling in fetchmail
- remove upstreamed patches

-------------------------------------------------------------------
Fri Nov 30 23:17:47 UTC 2012 - opensuse@cboltz.de

- more cross-distributin %if: pwdutils, php_any_db

-------------------------------------------------------------------
Mon Nov 26 11:39:20 UTC 2012 - Ralf Lang <lang@b1-systems.de>

- require php-mbstring as setup.php reports this as a hard dependency

-------------------------------------------------------------------
Thu Jun 28 20:21:09 UTC 2012 - opensuse@cboltz.de

- fix footer link (upstream r1402)
- focus username field in login form (upstream r1404)
- change existing vacation user (< 2012-02-13) to group vacation

-------------------------------------------------------------------
Sun Jun  3 23:44:44 UTC 2012 - opensuse@cboltz.de

- add some %if for cross-distribution handling

-------------------------------------------------------------------
Mon Feb 13 09:56:47 UTC 2012 - opensuse@cboltz.de

- add vacation user to the vacation group (instead of the default "users")

-------------------------------------------------------------------
Thu Feb  9 20:15:45 UTC 2012 - opensuse@cboltz.de

- update r1342 patch to fix SLE_10 build failure

-------------------------------------------------------------------
Thu Feb  2 19:55:17 UTC 2012 - opensuse@cboltz.de

- add patch to display domain and mailbox description with correct 
  encoding (upstream r1342)

-------------------------------------------------------------------
Thu Jan 26 22:10:20 UTC 2012 - opensuse@cboltz.de

- update to PostfixAdmin 2.3.5 (security release)
  - fixes some SQL injections (CVE-2012-0811)
  - fixes some XSS vulnerabilities (CVE-2012-0812)
  - see CHANGELOG.TXT or bnc#741455 for details

-------------------------------------------------------------------
Sun Oct 16 14:42:27 UTC 2011 - opensuse@cboltz.de

- include a patch with fixes since the 2.3.4 release (see 
  CHANGELOG.TXT for details)
- Add PreReq: pwdutils

-------------------------------------------------------------------
Fri Sep 16 20:15:52 UTC 2011 - opensuse@cboltz.de

- 2.3.4 release (bugfix release, see CHANGELOG.TXT for details)

-------------------------------------------------------------------
Sun Aug 28 12:49:31 UTC 2011 - opensuse@cboltz.de

- move vacation.pl and ADDITIONS to /usr/lib/postfixadmin/

-------------------------------------------------------------------
Mon Aug  1 23:06:31 UTC 2011 - opensuse@cboltz.de

- spec cleanup (manually + spec-cleaner)
- create vacation user
- move %changelog to .changes

-------------------------------------------------------------------
Tue Mar 15 00:00:00 UTC 2011 - Christian Boltz <opensuse@cboltz.de>

- 2.3.3 release
  bugfix release for 2.3.2 - see CHANGELOG.TXT for details

-------------------------------------------------------------------
Tue Aug 24 00:00:00 UTC 2010 - Christian Boltz <opensuse@cboltz.de>

- 2.3.2 release
  bugfix release for 2.3.1 - see CHANGELOG.TXT for details

-------------------------------------------------------------------
Fri Jul  9 00:00:00 UTC 2010 - Christian Boltz <opensuse@cboltz.de>

- 2.3.1 release
  bugfix release for 2.3 - see CHANGELOG.TXT for details

-------------------------------------------------------------------
Wed Oct 28 00:00:00 UTC 2009 - Christian Boltz <opensuse@cboltz.de>

- 2.3 release
  Most important changes:
  * Improved Aliased domains support (no longer relying on catch-all domains) -
    Note this requires Postfix configuration changes; old configuration(s) will
    continue to work.
  * Security fix for setup.php (password required to access; setup.php can
    generate this and help you)
  * Superadmin can now setup fetchmail for all users
  * Enhanced fetchmail.pl script (file locking, syslog logging, configuration
    file etc)
  * Added dovecot quota support (documentation + viewing in Postfixadmin) for
    dovecot 1.0/1.1 and >= 1.2
  * Vacation re-notification after defineable timeout (default remains to
    notify only once)
  * Refactoring of /users (see /model) and XmlRpc interface for remote mail
    clients (E.g. squirrelmail-postfixadmin)
  * Add dovecot password support (see here)
  * Added support for courier authlib authentication flavours
    ($CONF['authlib_default_flavor'])
  * update.php should handle all database updates for you
  * Lots of small updates and random new minor features
  * bug fixes ;-)

-------------------------------------------------------------------
Thu Jul 24 00:00:00 UTC 2008 - Christian Boltz <opensuse@cboltz.de>

- updated to 2.2.1.1 (fixed version number displayed in the footer)

-------------------------------------------------------------------
Tue Jul 22 00:00:00 UTC 2008 - Christian Boltz <opensuse@cboltz.de>

- updated to 2.2.1 (fixes several bugs, no new features)

-------------------------------------------------------------------
Sun Jun  8 00:00:00 UTC 2008 - Christian Boltz <opensuse@cboltz.de>

- finally created a package for the 2.2.0 release

-------------------------------------------------------------------
Fri Feb 29 00:00:00 UTC 2008 - Christian Boltz <opensuse@cboltz.de>

- updated spec to follow the *.css move to css/

-------------------------------------------------------------------
Sun Dec  2 00:00:00 UTC 2007 - Christian Boltz <opensuse@cboltz.de>

- updated to SVN version
- commented out several sections
- auto-detect serverroot and install PHP files etc. there

-------------------------------------------------------------------
Fri Dec 15 00:00:00 UTC 2006 - lfarkas@lfarkas.org

- initial build

openSUSE Build Service is sponsored by