[Users] [Bug 2827] Feature request: Add TLS/SSL support for LDAP server access

noreply at thewildbeast.co.uk noreply at thewildbeast.co.uk
Sat Jun 20 23:07:03 CEST 2015


http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2827

--- Comment #1 from users at lists.claws-mail.org ---
Changes related to this bug have been committed.
Please check latest Git and update the bug accordingly.
You can also get the patch from:
http://git.claws-mail.org/

++ ChangeLog    2015-06-20 23:07:02.243024410 +0200
http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=e6c527f1b5ace017c6e7192e57b40a688ef0baf7
Merge: 022303e 8ae2860
Author: Colin Leroy <colin at colino.net>
Date:   Sat Jun 20 23:07:01 2015 +0200

    Merge branch 'master' of file:///home/git/claws

http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=8ae2860c5457214ab955f1783bd67a8f61e6823e
Author: Andrej Kacian <ticho at claws-mail.org>
Date:   Sat Jun 20 23:03:50 2015 +0200

    Allow TLS connections to LDAP on Windows.

    The comment no longer applies, TLS seems to work fine for LDAP
    connections on Windows. Closes bug #2827 - Feature request: Add
    TLS/SSL support for LDAP server access

-- 
You are receiving this mail because:
You are the assignee for the bug.



More information about the Users mailing list