summaryrefslogtreecommitdiff
path: root/www
AgeCommit message (Collapse)AuthorFilesLines
2013-07-15Pullup ticket #4184 - requested by tronpkgsrc_2013Q1spz1-34/+0
www/apache22: security update Revisions pulled up: - www/apache22/Makefile 1.92 - www/apache22/distinfo 1.57 - www/apache22/patches/patch-modules_mappers_mod_rewrite.c deleted ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Mon Jul 15 18:15:49 UTC 2013 Modified Files: pkgsrc/www/apache22: Makefile distinfo Removed Files: pkgsrc/www/apache22/patches: patch-modules_mappers_mod_rewrite.c Log Message: Update "apache22" package to version 2.2.25. Changes since 2.2.24: - SECURITY: CVE-2013-1862 (cve.mitre.org) mod_rewrite: Ensure that client data written to the RewriteLog is escaped to prevent terminal escape sequences from entering the log file. [Eric Covener, Jeff Trawick, Joe Orton] - core: Limit ap_pregsub() to 64MB and add ap_pregsub_ex() for longer strings. The default limit for ap_pregsub() can be adjusted at compile time by defining AP_PREGSUB_MAXLEN. [Stefan Fritsch, Jeff Trawick] - core: Support the SINGLE_LISTEN_UNSERIALIZED_ACCEPT optimization on Linux kernel versions 3.x and above. Bug#55121. [Bradley Heilbrun <apache heilbrun.org>] - mod_setenvif: Log error on substitution overflow. [Stefan Fritsch] - mod_ssl/proxy: enable the SNI extension for backend TLS connections [Kaspar Brand] - mod_proxy: Use the the same hostname for SNI as for the HTTP request when forwarding to SSL backends. Bug#53134. [Michael Weiser <michael weiser.dinsnail.net>, Ruediger Pluem] - mod_ssl: Quiet FIPS mode weak keys disabled and FIPS not selected emits in the error log to debug level. [William Rowe] - mod_ssl: Catch missing, mismatched or encrypted client cert/key pairs with SSLProxyMachineCertificateFile/Path directives. Bug#52212, Bug#54698. [Keith Burdis <keith burdis.org>, Joe Orton, Kaspar Brand] - mod_proxy_balancer: Added balancer parameter failontimeout to allow server admin to configure an IO timeout as an error in the balancer. [Daniel Ruggeri] - mod_authnz_ldap: Allow using exec: calls to obtain LDAP bind password. [Daniel Ruggeri] - htdigest: Fix buffer overflow when reading digest password file with very long lines. Bug#54893. [Rainer Jung] - mod_dav: Sending a MERGE request against a URI handled by mod_dav_svn with the source href (sent as part of the request body as XML) pointing to a URI that is not configured for DAV will trigger a segfault. [Ben Reser <ben reser.org>] - mod_dav: Ensure URI is correctly uriencoded on return. Bug#54611 [Timothy Wood <tjw omnigroup.com>] - mod_dav: Make sure that when we prepare an If URL for Etag comparison, we compare unencoded paths. Bug#53910 [Timothy Wood <tjw omnigroup.com>] - mod_dav: Sending an If or If-Match header with an invalid ETag doesn't result in a 412 Precondition Failed for a COPY operation. PR54610 [Timothy Wood <tjw omnigroup.com>] - mod_dav: When a PROPPATCH attempts to remove a non-existent dead property on a resource for which there is no dead property in the same namespace httpd segfaults. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>] - mod_dav: Do not fail PROPPATCH when prop namespace is not known. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>] - mod_dav: Do not segfault on PROPFIND with a zero length DBM. Bug#52559 [Diego Santa Cruz <diego.santaCruz spinetix.com>] To generate a diff of this commit: cvs rdiff -u -r1.91 -r1.92 pkgsrc/www/apache22/Makefile cvs rdiff -u -r1.56 -r1.57 pkgsrc/www/apache22/distinfo cvs rdiff -u -r1.3 -r0 \ pkgsrc/www/apache22/patches/patch-modules_mappers_mod_rewrite.c
2013-06-29Pullup ticket #4166 - requested by morrtron3-9/+7
www/wordpress: security update Revisions pulled up: - www/wordpress/Makefile 1.32-1.33 - www/wordpress/PLIST 1.15 - www/wordpress/distinfo 1.25 --- Module Name: pkgsrc Committed By: morr Date: Mon Jun 24 16:13:21 UTC 2013 Modified Files: pkgsrc/www/wordpress: Makefile distinfo Log Message: Security update to version 3.5.2. Fixed issues: * Server-Side Request Forgery (SSRF) via the HTTP API. CVE-2013-2199. * Privilege Escalation: Contributors can publish posts, and users can reassign authorship. CVE-2013-2200. * Cross-Site Scripting (XSS) in SWFUpload. CVE-2013-2205. * Denial of Service (DoS) via Post Password Cookies. CVE-2013-2173. * Content Spoofing via Flash Applet in TinyMCE Media Plugin. CVE-2013-2204. * Cross-Site Scripting (XSS) when Uploading Media. CVE-2013-2201. * Full Path Disclosure (FPD) during File Upload. CVE-2013-2203. * Cross-Site Scripting (XSS) (Low Severity) when Editing Media. CVE-2013-2201. * Cross-Site Scripting (XSS) (Low Severity) when Installing/Updating Plugins/Themes. CVE-2013-2201. * XML External Entity Injection (XXE) via oEmbed. CVE-2013-2202. --- Module Name: pkgsrc Committed By: morr Date: Mon Jun 24 16:16:42 UTC 2013 Modified Files: pkgsrc/www/wordpress: Makefile Log Message: Remove pkgrevision bit --- Module Name: pkgsrc Committed By: morr Date: Thu Jun 27 08:04:57 UTC 2013 Modified Files: pkgsrc/www/wordpress: PLIST Log Message: Fix PLIST file, unbreak build
2013-06-02Pullup ticket #4148 - requested by tronspz3-3/+38
www/apache22: security patch Revisions pulled up: - www/apache22/Makefile 1.88 - www/apache22/distinfo 1.55 - www/apache22/patches/patch-modules_mappers_mod_rewrite.c 1.3 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Thu May 30 22:58:15 UTC 2013 Modified Files: pkgsrc/www/apache22: Makefile distinfo Added Files: pkgsrc/www/apache22/patches: patch-modules_mappers_mod_rewrite.c Log Message: Add Apache developer fix for security vulnerability reported in CVE-2013-1862. To generate a diff of this commit: cvs rdiff -u -r1.87 -r1.88 pkgsrc/www/apache22/Makefile cvs rdiff -u -r1.54 -r1.55 pkgsrc/www/apache22/distinfo cvs rdiff -u -r0 -r1.3 \ pkgsrc/www/apache22/patches/patch-modules_mappers_mod_rewrite.c
2013-05-31Pullup ticket #4143 - requested by spztron3-8/+9
www/apache-tomcat6: security update Revisions pulled up: - www/apache-tomcat6/Makefile 1.12 - www/apache-tomcat6/PLIST 1.8 - www/apache-tomcat6/distinfo 1.9 --- Module Name: pkgsrc Committed By: spz Date: Sat May 18 15:19:15 UTC 2013 Modified Files: pkgsrc/www/apache-tomcat6: Makefile PLIST distinfo Log Message: security update: Important: Session fixation CVE-2013-2067 FORM authentication associates the most recent request requiring authentication with the current session. By repeatedly sending a request for an authenticated resource while the victim is completing the login form, an attacker could inject a request that would be executed using the victim's credentials. Note that the option to change session ID on authentication was added in Tomcat 6.0.21. In earlier 6.0.x releases, prevention of session fixation was an application responsibility. This vulnerability represents a bug in Tomcat's session fixation protection that was added in 6.0.21. Hence, only versions 6.0.21 onwards are listed as vulnerable. This was fixed in revision 1417891. This issue was identified by the Tomcat security team on 15 Oct 2012 and made public on 10 May 2013. Affects: 6.0.21-6.0.36 Important: Denial of service CVE-2012-3544 When processing a request submitted using the chunked transfer encoding, Tomcat ignored but did not limit any extensions that were included. This allows a client to perform a limited DOS by streaming an unlimited amount of data to the server. This was fixed in revision 1476592. This issue was reported to the Tomcat security team on 10 November 2011 and made public on 10 May 2013. Affects: 6.0.0-6.0.36 ChangeLog: ++++++++++ Catalina fix 52055: Ensure that filters are recycled. (markt/kkolinko) fix 52184: Reduce log level for invalid cookies. (markt) fix 53481: Added support for SSLHonorCipherOrder to allow the server to impose its cipher order on the client. Based on a patch provided by Marcel Ċ ebek. (schultz) fix 54044: Correct bug in timestamp cache used by logging (including the access log valve) that meant entries could be made with an earlier timestamp than the true timestamp. (markt) fix In FormAuthenticator: If it is configured to change Session IDs, do the change before displaying the login form. (kkolinko) fix 54054: Do not share shell environment variables between multiple instances of the CGI servlet. (markt) fix 54087: Correctly handle (ignore) invalid If-Modified-Since header rather than throwing an exception. (markt/kkolinko) fix 54220: Ensure the ErrorReportValve only generates an error report if the error flag on the response has been set. (markt) fix Fix memory leak of servlet instances when running with a SecurityManager and either init() or destroy() methods fail or the servlet is a SingleThreadModel one, and of filter instances if their destroy() method fails with an Error. (kkolinko) fix 54382: Fix NPE when SSI processing is enabled and an empty SSI directive is present. (markt) fix 54483: Correct one of the Spanish translations. Based on a suggestion from adinamita. (kkolinko) update 54527: Synchronize conf/web.xml mime mapping with Tomcat 7. (markt) Coyote fix 54248: Ensure that byte order marks are swallowed when using a Reader to read a request body with a BOM for those encodings that require byte order marks. (markt) fix 54324: Allow APR connector to disable TLS compression if OpenSSL supports it. (schultz) fix 54456: Ensure that if a client aborts a request when sending a chunked request body that this is communicated correctly to the client reading the request body. (markt) update Update the native component of the APR/native connector to 1.1.27 and make that version the recommended minimum version. (kkolinko) Jasper fix 54615: Tomcat 6 doesn't build against ecj 4.x (kkolinko) Cluster fix 54045: Make sure getMembers() returns available member when TcpFailureDetector works in static cluster. (kfujino) Web applications update 22278: Add a commented out sample configuration of RemoteAddrValve to META-INF/context.xml files of the Manager and Host Manager applications. (kkolinko) fix 54080: Clarify documentation for initial value of internalProxies attribute of RemoteIpValve. (schultz/kkolinko) fix 54198: Clarify that HttpServletResponse.sendError(int) results in an HTML response by default. (markt) fix 54207: Correct JNDI factory package name in Javadoc for org.apache.naming.java.javaURLContextFactory. (markt) Other update Add sample Apache Commons Daemon JSVC wrapper script bin/daemon.sh that can be used with /etc/init.d. (kkolinko) update In the build configuration: introduce property "tomcat.output" that is used to specify location of the build output directory. This simplifies configuration if someone wants to move the output directory elsewhere (e.g. out of the source tree). (kkolinko) fix 54390: Use 'java_home' on Mac OS X to auto-detect JAVA_HOME. (schultz) update 54601: Change catalina.sh to consistently use LOGGING_MANAGER variable to configure logging, instead of modifying JAVA_OPTS one. (kkolinko) update 54890: Update to Apache Commons Daemon 1.0.15. (mturk)
2013-05-05Pullup ticket #4131 - requested by obachetron2-3/+5
www/squid3: build fix Revisions pulled up: - www/squid3/PLIST 1.4 - www/squid3/options.mk 1.6 --- Module Name: pkgsrc Committed By: obache Date: Sat May 4 06:08:44 UTC 2013 Modified Files: pkgsrc/www/squid3: PLIST options.mk Log Message: enabled file_userip external acl helper require more tweak. related to PR pkg/47784
2013-04-30Pullup ticket #4129 - requested by dhollandtron1-2/+2
www/squid3: build fix Revisions pulled up: - www/squid3/options.mk 1.5 --- Module Name: pkgsrc Committed By: dholland Date: Mon Apr 29 15:53:59 UTC 2013 Modified Files: pkgsrc/www/squid3: options.mk Log Message: Fix options.mk, from Edgar Fuss in PR 47784.
2013-04-06Pullup ticket #4110 - requested by obachetron3-18/+21
www/opera: security update Revisions pulled up: - www/opera/Makefile 1.104 - www/opera/PLIST 1.11 - www/opera/distinfo 1.46 --- Module Name: pkgsrc Committed By: obache Date: Sat Apr 6 08:56:35 UTC 2013 Modified Files: pkgsrc/www/opera: Makefile PLIST distinfo Log Message: Update opera to 12.15. Release date: 2013-04-04 Opera 12.15 is a recommended upgrade offering security and stability enhancements. Fixes and Stability Enhancements since Opera 12.14 General and User Interface * Fixed an issue where the search bar's default engine could be overridden by third-party apps. Security * Fixed a moderately severe issue, as reported by Attila Suszter; details will be disclosed at a later date. * Added safeguards against attacks on the RC4 encryption protocol; see our advisory: http://www.opera.com/security/advisory/1046 * Fixed an issue where cookies could be set for a top-level domain; see our advisory: http://www.opera.com/security/advisory/1047
2013-04-01Fix package build by catching an exception for misconfiguration fromjoerg2-1/+23
newer Django.
2013-03-31Update to 2.4.3wen3-2351/+3208
Upstream changes(since 2.4.0): 2.4.3 Regression fix MDL-38474 - Teachers unable to access server files Note: Moodle 2.4.3 is being released just one week after 2.4.2 in response to a serious regression being discovered in 2.4.2. Other fixes MDL-38303 - MUC: Session cache is adjusted accordingly when user logs in or out MDL-38386 - Upgrade step for 24 and master adjusted MDL-38332 - Browsing users paginates properly for multiples of 30 users MDL-33424 - Images correctly restored from a 1.9 course quiz MDL-34011 - Display of student attempts for Short Answer questions in Lessons is now correct 2.4.2 Highlights MDL-32975 - There is an option to sort My Courses list alphabetically MDL-36297 - HTML purifier strings are now cached MDL-35074 - More students can now appear per page in the Grader Report MDL-34435 - Actions in categories are now logged Functional changes MDL-30669 - Admins are warned before deleting 'Sticky' site-wide blocks in 2.2 accidentally through a course page MDL-37894 - Not yet opened quizzes show close date as well as open date MDL-35336 - Process for enabling statistics is now clearer API changes MDL-36363 - Removing a file store cache instance removes its folder too MDL-31636 - Comments API allows plugins to set the date format Security issues MSA-13-0011 Calendar subscription capability issue MSA-13-0012 Information leak in course profiles MSA-13-0013 Server information revealed through exception messages MSA-13-0014 Password revealed in WebDav repository MSA-13-0015 Cross-site scripting issue in Filepicker MSA-13-0016 External Entity Injection through Zend library MSA-13-0017 Form manipulation issue in notes MSA-13-0018 Personal information leak through repositories MSA-13-0019 Unauthorised settings editing through WebDav repository Fixes and improvements Fixes for MUC - MDL-37683 MDL-37545 MDL-38110 MDL-38165 MDL-37792 - Conditional Resource based on a profile interest field now works when fields are empty MDL-38173 - Adding modules to courses where completion is enabled no longer causes corruption MDL-37847 - Plain text essays now show HTML special characters appropriately MDL-37774 - Moodle 1.9 to 2.x course restore now works with directory resources MDL-37563 - Assignment upgrade now includes conditional access settings MDL-36757 - Editing an activity no longer reveals hidden grades MDL-35780 - Participants page disclosure of email addresses is now consistent MDL-35175 - Lesson now shows attempts if associated with a grouping MDL-37710 - Students can access their own submitted files in a team submission assignment MDL-38352 - Improved language strings added to the English language pack, the most noticeable being 'My Moodle' in the site admin settings renamed as My home 2.4.1 Highlights MDL-32880 - Make 1.9 blocks restorable in 2.3 onwards MDL-34791 - Activity quick title edit updates name in gradebook MDL-35653 - Wiki module works if you activate the force format option API changes MDL-30700 - There is a new function "text_sorting($columnname)" for the class flexible_table which allows you to specify which columns are of type "text" so they can be sorted correctly in all databases. MDL-35593 - core_webservice_get_site_info returns version number as PARAM_TEXT MDL-30961 - get_course_contents web service's name value is now PARAM_RAW Security issues MSA-13-0001 - Security issue in Google Spellchecker in TinyMCE MSA-13-0002 - Capability issue with Outcome editing MSA-13-0003 - Potential server file access through backup restoration MSA-13-0004 - Information leak through activity report MSA-13-0005 - Potential phishing attack through URL redirects MSA-13-0006 - Potential information leak in Assignment module MSA-13-0007 - Potential exploit in messaging MSA-13-0008 - Information leak through Blog RSS MSA-13-0009 - Information leak through Blog RSS MSA-13-0010 - Failure to check capabilities in calendar Fixes and improvements MDL-36680 - Overview report now gives correct course total by not including hidden item grades MDL-37165 - Assignment summary displays on Oracle MDL-36963 - Automatic updates deployer needs checks directory permissions
2013-03-28Newer MySQL has moved to PREFIX/lib. Adjust.joerg2-8/+7
2013-03-26Forward class definitions must not use namespace :: syntax.joerg3-1/+35
2013-03-24Fix build with Clang.joerg23-61/+220
2013-03-24Fix PLIST for Python != 2.7joerg2-9/+11
2013-03-24Update py-flask-admin to 1.0.5.kleink3-7/+15
1.0.5 * SQLAlchemy 0.8 support * Choices and PostgreSQL Enum field type support * Flask-BabelEx will be used to localize administrative interface * Simple text file editor * File admin has additional hooks: rename, edit, upload, etc * Simple text file editor * External links in menu * Column descriptions * Possibility to override master template * Reworked templates. New âlayoutâ sample with completely different administrative UI * Ability to customize wtforms widget rendering through form_widget_args property * German translation (WIP) * Updated documentation * Lots of bug fixes
2013-03-23Fix PLIST for Python 2.6.joerg1-2/+2
2013-03-22Bump PKGREVISION.ryoon3-8/+19
* Fix _res is not supported for multi-threaded programs. error. Reported by Jun Ebihara on tech-pkg@.
2013-03-20JIT is broken on NetBSD/i386, don't enable it by default on that platformdrochner1-2/+9
2013-03-20Fix MASTER_SITES since they change organization of website.taca1-2/+2
2013-03-19Update ruby-rails32 to 3.2.13.taca1-4/+4
Several security fixes.
2013-03-19Update ruby-activeresource32 to 3.2.13.taca1-4/+4
No change except version.
2013-03-19Update ruby-actionpack32 to 3.2.13.taca2-7/+6
This is part of security update of Ruby on Rails 3.2.13 and changes are too many to write here. Please refer CHANGELOG.md.
2013-03-19Restirct typo3_47 to php53.taca1-2/+4
Bump PKGREVISION.
2013-03-19Restirct typo3_46 to php53.taca1-2/+4
Bump PKGREVISION.
2013-03-19Restirct typo3_45 to php53.taca1-2/+4
Bump PKGREVISION.
2013-03-19Update to 1.7.4ryoon4-67/+100
* Change MASTER_SITES to github. * Fix command in MESSAGE. Changelog: Unavailable.
2013-03-19No PKGREVISION bump.ryoon3-4/+5
* Add NetBSD keyword to patch. * Fix PLIST.
2013-03-19Prevent install *.orig files.taca1-3/+3
For short timeslot, no PKGREVISION bump.
2013-03-19Update to 5.0.0ryoon3-1092/+1971
* Change to 5.0 branch. Changelog: Version 5.0.0 March 14th 2013 New design Restore deleted files New fulltext search Display names New photo gallery Improved calendar and contacts Improved bookmarks New documentation system Improved file cache Improved security checks Security hardening in templates Security hardening: Implemented Content Security Policy Better versioning of better autoexpire Extended external storage New OCS REST API support Improved apps management
2013-03-19Add missing dependencies. Bump PKGREVISION.wiz2-8/+14
Assume root user for message instead of sudo'ing everything. Fix typo.
2013-03-19Fixes build on NetBSD-5.2-i386, i486 features are required.obache1-1/+6
2013-03-17Make "curl-config --libs" return proper ldflags for shared libraries.tsutsui3-3/+22
After curl 7.25.0 update (imported to pkgsrc at 20120417), "curl-config --libs" no longer returns "-Wl,-R/usr/pkg/lib" while "curl-config --static-libs" still returns it. Fixes the root cause of libcurl part of PR pkg/46567, and this is also required to fix openoffice3 issue as mentioned in PR pkg/46983. The problem is tracked and reported by Yasushi Oshima. Bump PKGREVISION.
2013-03-17Update ruby-rack-protection to 1.5.0.taca2-6/+6
* Add a `report` reaction. This reaction does not halt the request, but leaves it up to the app to react on this information. This allows e.g. frameworks to ignore failures in certain conditions.
2013-03-17Update heel to 3.0.2.taca3-11/+10
# Changelog ## Version 3.0.2 - 2013-03-13 * Fix generated pages to say they are utf-8 [#4] * Fix formatting of usage section of documentation * Update dependencies * Convert to RDoc 4.0
2013-03-17Update ruby-css-parser to 1.3.4.taca3-22/+8
Changes aren't available, please refer github's commit log.
2013-03-17Update ruby-cssmin to 1.0.3.taca3-10/+10
## 1.0.3 (2013-03-14) * Fixed a bug that broke media queries. [Rob] * Fixed a bug that caused the input string to be modified when modifications should only have been made to a copy.
2013-03-17Update ruby-webrobots to 0.1.1.taca2-6/+6
A few fixes.
2013-03-17Revert php-apc to 3.1.13 since version 3.1.14 disappeared from officialtaca2-6/+6
pecl.php.net
2013-03-16Updated to 2.59. Changes:shattered2-7/+6
added sanity-check for time-interval-option added x-hiername for NetCache-Logparsing fix for iPlanet Web Proxy Server moved CARP from HIT to MISS section
2013-03-16This requires php-pdo, add it to the depends listbouyer3-2/+16
NetBSD's iconv doesn't support ASCII//TRANSLIT, use plain ASCII instead. bump PKGREVISION
2013-03-16Update SOGo to 2.0.4b.taca5-308/+77
2.0.4b (2013-02-04) ------------------ Bug fixes - Fixed order of precedence for options (#2166) The following order is enforced - first match wins 1. Command line arguments 2. .GNUstepDefaults 3. /etc/sogo/{debconf,sogo}.conf 4. SOGoDefaults.plist - fixed handling of LDAP DN containing special characters (#2152, #2207) - fixed handling of credential files for older GNUsteps (#2216) - fixed display of messages with control characters (#2079, #2177) - fixed tooltips in contacts list (#2211) - fixed classification menu in component editor (#2223) - fixed link to ACL editor for 'any authenticated user' (#2222, #2224) - fixed saving preferences when mail module is disabled - fixed handling for long credential strings (#2212) 2.0.4a (2013-01-30) ------------------ Enhancements - updated Czech translation - birthday is now properly formatted in addressbook module Bug fixes - fixed handling of groups with spaces in their UID - fixed possible infinite loop in repeatable object - fixed until date in component editor - fixed saving all-day event in appointment editor - fixed handling of decoding contacts UID - fixed support of GNUstep 1.20 / Debian Squeeze 2.0.4 (2013-01-25) ------------------ New features - sogo-tool: new "dump-defaults" command to easily create /etc/sogo/sogo.conf Enhancements - The sogo user is now a system user. For new installs, this means that 'su - sogo' won't work anymore. Please use 'sudo -u sogo cmd' instead If used in scripts from cronjobs, 'requiretty' must be disabled in sudoers - added basic support for LDAP URL in user sources - renamed default SOGoForceIMAPLoginWithEmail to SOGoForceExternalLoginWithEmail and extended it to SMTP authentication - updated the timezone files to the 2012j edition and removed RRDATES - updated CKEditor to version 4.0.1 - added Finnish translation - thanks to Kari Salmu - updated translations - recurrence-id of all-day events is now set as a proper date with no time - 'show completed tasks' is now persistent - fixed memory usage consumption for remote ICS subscriptions Bug fixes - fixed usage of browser's language for the login page - fixed partstat of attendee in her/his calendar - fixed French templates encoding - fixed CardDAV collections for OS X - fixed event recurrence editor (until date) - fixed column display for subfolders of draft & sent - improved IE7 support - fixed drag'n'drop of events with Safari - fixed first day of the week in datepickers - fixed exceptions of recurring all-day events 2.0.3 (2012-12-06) ------------------ New features - support for SAML2 for single sign-on, with the help of the lasso library - added support for the "AUTHENTICATE" command and SASL mechanisms - added domain default SieveHostFieldName - added a search field for tasks Enhancements - search the contacts for the organization attribute - in HTML mode, optionally place answer after the quoted text - improved memory usage of "sogo-tool restore" - fixed invitations status in OSX iCal.app/Calendar.app (cleanup RSVP attribute) - now uses "imap4flags" instead of the deprecated "imapflags" - added Slovak translation - thanks to Martin Pastor - updated translations Bug fixes - fixed LDIF import with categories - imported events now keep their UID when possible - fixed importation of multiple calendars - fixed modification date when drag'n'droping events - fixed missing 'from' header in Outlook - fixed invitations in Outlook - fixed JavaScript regexp for Firefox - fixed JavaScript syntax for IE7 - fixed all-day event display in day/week view - fixed parsing of alarm - fixed Sieve server URL fallback - fixed Debian cronjob (spool directory cleanup)
2013-03-16Update ruby-sinatra to 1.3.6.obache2-6/+6
= 1.3.6 (backport release) / 2013-03-15 Backported from 1.4.0: * Take views option into account for template caching. (Konstantin Haase) * Improve documentation (Konstantin Haase) * No longer override `define_singleton_method`. (Konstantin Haase)
2013-03-16Bump PKGREVISION from default PHP version change to 5.4.obache21-27/+42
2013-03-16Update php-apc to 3.1.14.taca2-6/+6
3.1.14 - When include_once_override is on, use the cached realpath. See rev. 328172 for a full explanation (Rasmus) - Fixed bug #63852 (apc 3.1.13 fails to build if __APC_SMA_DEBUG__ is set) (Laruence) - Fixed bug #63434 (Segfault if apc.shm_strings_buffer excceed apc.shm_size) (Laruence) - Fixed bug #63070 (apc.include_once_override bug) (Laruence) - Fixed bug #62151 (Stat files only require read access only, windows). (Pierre) - fix num. segfaults by revert rev. 326820 and issue reported in bug #62972 - Fixed bug #63491 file_md5 value was wrong when use apc_bin_load function (Anatoliy) - Fixed PHP 5.5 compatibility (related to VM variables access fix) (Anatoliy) - Added tests for bugs #63224, #63545, #63669 (Anatoliy)
2013-03-16Reset PKGREVISION by update of both php53 and php54.taca1-2/+1
2013-03-15Add and enable ruby-pygments.rb.taca1-1/+2
2013-03-15Add ruby-pygments.rb package version 0.3.7.taca4-0/+466
A Ruby wrapper for the Python [pygments syntax highlighter](http://pygments.org/). pygments.rb works by talking over a simple pipe to a long-lived Python child process. This library replaces [github/albino](https://github.com/github/albino), as well as a version of pygments.rb that used an embedded Python interpreter. Each Ruby process that runs has its own 'personal Python'; for example, 4 Unicorn workers will have one Python process each. If a Python process dies, a new one will be spawned on the next pygments.rb request.
2013-03-15update to 2.2.4drochner3-9/+29
changes: -minor fixes -small improvements: speed, language support
2013-03-15update to 0.4.9drochner4-8/+27
changes: -bugfixes -UI improvements
2013-03-15update to 1.8.12drochner2-7/+6
changes: minor fixes
2013-03-15Update to 0.28wen2-7/+6
Upstream changes: 0.28 Thu Mar 14 2013 [FIXES] - the Accept-Encoding header removal code was broken in the previous version. Now the header will be removed as soon as a body filter is configured. [TEST] - use File::Spec in the test suite to compute portable file names, to avoid some test failures, like http://www.cpantesters.org/cpan/report/856ca676-6bf5-1014-bfa1-9d8aa3912248 0.27 Fri Mar 8 2013 [IMPROVEMENTS] - in HTTP::Proxy::HeaderFilter::standard, now remove the Accept-Encoding header only when we know we'll actually look at the response body [TESTS] - use httpstat.us to test HTTP statuses 0.26 Wed Feb 6 2013 [IMPROVEMENTS] - remove a "Use of "goto" to jump into a construct is deprecated" warning (Tom Hukins) [DOCUMENTATION] - fix RT #77685 (Tom Hukins) - improved the number of links to other modules from the documentation [TEST] - fix RT #71771 (Tom Hukins) - fix test failures in POD tests (Tom Hukins)