Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

dovecot-pigeonhole-2.3.19.1-4.fc37 RPM for ppc64le

From Fedora 37 for ppc64le / d

Name: dovecot-pigeonhole Distribution: Fedora Project
Version: 2.3.19.1 Vendor: Fedora Project
Release: 4.fc37 Build date: Mon Aug 1 15:47:01 2022
Group: Unspecified Build host: buildvm-ppc64le-07.iad2.fedoraproject.org
Size: 4501558 Source RPM: dovecot-2.3.19.1-4.fc37.src.rpm
Packager: Fedora Project
Url: https://www.dovecot.org/
Summary: Sieve and managesieve plug-in for dovecot
This package provides sieve and managesieve plug-in for dovecot LDA.

Provides

Requires

License

MIT and LGPLv2

Changelog

* Mon Aug 01 2022 Frantisek Zatloukal <fzatlouk@redhat.com> - 1:2.3.19.1-4
  - Rebuilt for ICU 71.1
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.19.1-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue Jul 12 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-2
  - fix possible privilege escalation when similar master and non-master passdbs are used
* Mon Jun 20 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-1
  - updated to 2.3.19.1
* Mon May 30 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19-1
  - updated to 2.3.19, pigeonhole to 0.5.19
* Wed Feb 09 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.18-1
  - updated to 2.3.18, pigeonhole to 0.5.18
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.17.1-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Tue Dec 07 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.17.1-1
  - dovecot updated to 2.3.17.1, pigeonhole to 0.5.17.1
  - dsync: Add back accidentically removed parameters.
  - lib-ssl-iostream: Fix assert-crash when OpenSSL returned syscall error
    without errno.
  - dovecot, managesieve and sieve-tool failed to run if ssl_ca was too large.
* Tue Nov 02 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.17-1
  - dovecot updated to 2.3.17, pigeonhole to 0.5.17
* Tue Sep 28 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-4
  - reenable LTO
* Mon Sep 27 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-3
  - fix OpenSSLv3 issues 2005884
* Tue Sep 14 2021 Sahana Prasad <sahana@redhat.com> - 1:2.3.16-2
  - Rebuilt with OpenSSL 3.0.0
* Fri Aug 20 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-1
  - dovecot updated to 2.3.16, pigeonhole to 0.5.16
  - fixes several regressions
* Wed Jul 21 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.15-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Mon Jun 21 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.15-1
  - dovecot updated to 2.3.15, pigeonhole updated to 0.5.15
  - CVE-2021-29157: Dovecot does not correctly escape kid and azp fields in
    JWT tokens. This may be used to supply attacker controlled keys to
    validate tokens, if attacker has local access.
  - CVE-2021-33515: On-path attacker could have injected plaintext commands
    before STARTTLS negotiation that would be executed after STARTTLS
    finished with the client.
  - Add TSLv1.3 support to min_protocols.
  - Allow configuring ssl_cipher_suites. (for TLSv1.3+)
* Wed May 19 2021 Pete Walter <pwalter@fedoraproject.org> - 1:2.3.14-4
  - Rebuild for ICU 69
* Wed May 19 2021 Pete Walter <pwalter@fedoraproject.org> - 1:2.3.14-3
  - Rebuild for ICU 69
* Mon May 10 2021 Jeff Law <jlaw@tachyum.com> - 1:2.3.14-2
  - Re-enable LTO
* Mon Mar 22 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.14-1
  - dovecot updated to 2.3.14, pigeonhole to 0.5.14
  - use OpenSSL's implementation of HMAC
  - Remove autocreate, expire, snarf and mail-filter plugins.
  - Remove cydir storage driver.
  - Remove XZ/LZMA write support. Read support will be removed in future release.
* Mon Feb 08 2021 Pavel Raiskup <praiskup@redhat.com> - 1:2.3.13-7
  - rebuild for libpq ABI fix rhbz#1908268
* Mon Feb 01 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-6
  - use make macros
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.13-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Mon Jan 18 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-4
  - fix multilib issues
* Mon Jan 18 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-3
  - bump release and rebuild
* Thu Jan 07 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-2
  - fix rundir location
* Wed Jan 06 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-1
  - fix release number
* Mon Jan 04 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-0
  - dovecot updated to 2.3.13, pigeonhole to 0.5.13
  - CVE-2020-24386: Specially crafted command can cause IMAP hibernate to
    allow logged in user to access other people's emails and filesystem
    information.
  - Metric filter and global event filter variable syntax changed to a
    SQL-like format. 
  - auth: Added new aliases for %{variables}. Usage of the old ones is
    possible, but discouraged.
  - auth: Removed RPA auth mechanism, SKEY auth mechanism, NTLM auth
    mechanism and related password schemes.
  - auth: Removed passdb-sia, passdb-vpopmail and userdb-vpopmail.
  - auth: Removed postfix postmap socket
* Wed Oct 21 2020 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.11.3-7
  - change run directory from /var/run to /run (#1777922)
* Wed Oct 21 2020 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.11.3-6
  - use bigger default key size (#1882939)
* Wed Sep 02 2020 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.11.3-5
  - fix gssapi issue
* Wed Aug 26 2020 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.11.3-4
  - fix FTBFS on 32bit systems
* Mon Aug 17 2020 Jeff Law <law@redhat.com> - 1:2.3.11.3-2
  - Disable LTO
* Sat Aug 15 2020 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.11.3-1
  - CVE-2020-12100: Parsing mails with a large number of MIME parts could
    have resulted in excessive CPU usage or a crash due to running out of
    stack memory.
  - CVE-2020-12673: Dovecot's NTLM implementation does not correctly check
    message buffer size, which leads to reading past allocation which can
    lead to crash.
  - CVE-2020-10967: lmtp/submission: Issuing the RCPT command with an
    address that has the empty quoted string as local-part causes the lmtp
    service to crash.
  - CVE-2020-12674: Dovecot's RPA mechanism implementation accepts
    zero-length message, which leads to assert-crash later on.
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.10.1-3
  - Second attempt - Rebuilt for
    https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

Files

/etc/dovecot/conf.d/20-managesieve.conf
/etc/dovecot/conf.d/90-sieve-extprograms.conf
/etc/dovecot/conf.d/90-sieve.conf
/usr/bin/sieve-dump
/usr/bin/sieve-filter
/usr/bin/sieve-test
/usr/bin/sievec
/usr/lib/.build-id
/usr/lib/.build-id/00/c8f710ebd95c96d57c8e2b1a0ac97e4364a020
/usr/lib/.build-id/23
/usr/lib/.build-id/23/cb24ed215bfb9067858d7e111a6302ad8c034b
/usr/lib/.build-id/25/2de118f5da0b4a18c23752ee853a70bb2984f0
/usr/lib/.build-id/2a
/usr/lib/.build-id/2a/9dda130ab87d8e8583fae1b35dc6dbc71c603c
/usr/lib/.build-id/5c
/usr/lib/.build-id/5c/fbb40c85bd43ac78c073814b74886f0f64c9e1
/usr/lib/.build-id/75/57d67c35921231e4be294a7c812195ecd6297a
/usr/lib/.build-id/79
/usr/lib/.build-id/79/af180e66a9e405f33a37042ce315fd3485c6ef
/usr/lib/.build-id/87
/usr/lib/.build-id/87/475e51aa7163a9fd688ab0581125a285a5ce3d
/usr/lib/.build-id/94/68cf061fed8bce08a9ebab0fa3d33a18c51e4b
/usr/lib/.build-id/97/5d458c32dfb04f412900a798149e88f4d378bb
/usr/lib/.build-id/a7/cc738c41d87ad842fad208eb5bde9b03c22d95
/usr/lib/.build-id/b9/4be2831d26b1923576b6c2289b9d8b2e854ef0
/usr/lib/.build-id/bd/7dbddc86266da9bc78cffae71f675556f4aa60
/usr/lib/.build-id/c3/a3ee6cff4cd7679d21a1830e61fb0d47fdf87e
/usr/lib/.build-id/c3/bc667e821f94ec530e72d7b37ab070b63551bc
/usr/lib64/dovecot/doveadm/lib10_doveadm_sieve_plugin.so
/usr/lib64/dovecot/lib90_sieve_plugin.so
/usr/lib64/dovecot/lib95_imap_filter_sieve_plugin.so
/usr/lib64/dovecot/lib95_imap_sieve_plugin.so
/usr/lib64/dovecot/settings/libmanagesieve_login_settings.so
/usr/lib64/dovecot/settings/libmanagesieve_settings.so
/usr/lib64/dovecot/settings/libpigeonhole_settings.so
/usr/lib64/dovecot/sieve
/usr/lib64/dovecot/sieve/lib90_sieve_extprograms_plugin.so
/usr/lib64/dovecot/sieve/lib90_sieve_imapsieve_plugin.so
/usr/libexec/dovecot/managesieve
/usr/libexec/dovecot/managesieve-login
/usr/share/doc/dovecot-pigeonhole
/usr/share/doc/dovecot-pigeonhole/AUTHORS
/usr/share/doc/dovecot-pigeonhole/COPYING
/usr/share/doc/dovecot-pigeonhole/COPYING.LGPL
/usr/share/doc/dovecot-pigeonhole/ChangeLog
/usr/share/doc/dovecot-pigeonhole/INSTALL
/usr/share/doc/dovecot-pigeonhole/NEWS
/usr/share/doc/dovecot-pigeonhole/README
/usr/share/doc/dovecot-pigeonhole/example-config
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/20-managesieve.conf
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/90-sieve-extprograms.conf
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/90-sieve.conf
/usr/share/doc/dovecot-pigeonhole/example-config/sieve-ldap.conf
/usr/share/doc/dovecot-pigeonhole/sieve
/usr/share/doc/dovecot-pigeonhole/sieve/extensions
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/duplicate.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/editheader.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/include.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/spamtest-virustest.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vacation.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vnd.dovecot.environment.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vnd.dovecot.report.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations
/usr/share/doc/dovecot-pigeonhole/sieve/locations/dict.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations/file.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations/ldap.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/imap_filter_sieve.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/imapsieve.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/sieve_extprograms.txt
/usr/share/man/man1/sieve-dump.1.gz
/usr/share/man/man1/sieve-filter.1.gz
/usr/share/man/man1/sieve-test.1.gz
/usr/share/man/man1/sievec.1.gz
/usr/share/man/man1/sieved.1.gz
/usr/share/man/man7/pigeonhole.7.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 21:14:35 2024