Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

dovecot-pigeonhole-2.3.20-2.fc38 RPM for s390x

From Fedora 38 for s390x / d

Name: dovecot-pigeonhole Distribution: Fedora Project
Version: 2.3.20 Vendor: Fedora Project
Release: 2.fc38 Build date: Thu Jan 19 03:38:53 2023
Group: Unspecified Build host: buildvm-s390x-11.s390.fedoraproject.org
Size: 2084620 Source RPM: dovecot-2.3.20-2.fc38.src.rpm
Packager: Fedora Project
Url: https://www.dovecot.org/
Summary: Sieve and managesieve plug-in for dovecot
This package provides sieve and managesieve plug-in for dovecot LDA.

Provides

Requires

License

MIT and LGPLv2

Changelog

* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.20-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Mon Jan 02 2023 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.20-1
  - updated to 2.3.20, pigeonhole to 0.5.20
* Mon Jan 02 2023 Florian Weimer <fweimer@redhat.com> - 1:2.3.19.1-8
  - Port configure script to C99
* Sat Dec 31 2022 Pete Walter <pwalter@fedoraproject.org> - 1:2.3.19.1-7
  - Rebuild for ICU 72
* Tue Nov 08 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-6
  - use Wants=network-online.target instead of preexec nm-online (#2095949)
* Tue Oct 11 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-5
  - build with lua support (#2132420)
* Mon Aug 01 2022 Frantisek Zatloukal <fzatlouk@redhat.com> - 1:2.3.19.1-4
  - Rebuilt for ICU 71.1
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.19.1-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Tue Jul 12 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-2
  - fix possible privilege escalation when similar master and non-master passdbs are used
* Mon Jun 20 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19.1-1
  - updated to 2.3.19.1
* Mon May 30 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.19-1
  - updated to 2.3.19, pigeonhole to 0.5.19
* Wed Feb 09 2022 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.18-1
  - updated to 2.3.18, pigeonhole to 0.5.18
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.17.1-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Tue Dec 07 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.17.1-1
  - dovecot updated to 2.3.17.1, pigeonhole to 0.5.17.1
  - dsync: Add back accidentically removed parameters.
  - lib-ssl-iostream: Fix assert-crash when OpenSSL returned syscall error
    without errno.
  - dovecot, managesieve and sieve-tool failed to run if ssl_ca was too large.
* Tue Nov 02 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.17-1
  - dovecot updated to 2.3.17, pigeonhole to 0.5.17
* Tue Sep 28 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-4
  - reenable LTO
* Mon Sep 27 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-3
  - fix OpenSSLv3 issues 2005884
* Tue Sep 14 2021 Sahana Prasad <sahana@redhat.com> - 1:2.3.16-2
  - Rebuilt with OpenSSL 3.0.0
* Fri Aug 20 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.16-1
  - dovecot updated to 2.3.16, pigeonhole to 0.5.16
  - fixes several regressions
* Wed Jul 21 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.15-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Mon Jun 21 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.15-1
  - dovecot updated to 2.3.15, pigeonhole updated to 0.5.15
  - CVE-2021-29157: Dovecot does not correctly escape kid and azp fields in
    JWT tokens. This may be used to supply attacker controlled keys to
    validate tokens, if attacker has local access.
  - CVE-2021-33515: On-path attacker could have injected plaintext commands
    before STARTTLS negotiation that would be executed after STARTTLS
    finished with the client.
  - Add TSLv1.3 support to min_protocols.
  - Allow configuring ssl_cipher_suites. (for TLSv1.3+)
* Wed May 19 2021 Pete Walter <pwalter@fedoraproject.org> - 1:2.3.14-4
  - Rebuild for ICU 69
* Wed May 19 2021 Pete Walter <pwalter@fedoraproject.org> - 1:2.3.14-3
  - Rebuild for ICU 69
* Mon May 10 2021 Jeff Law <jlaw@tachyum.com> - 1:2.3.14-2
  - Re-enable LTO
* Mon Mar 22 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.14-1
  - dovecot updated to 2.3.14, pigeonhole to 0.5.14
  - use OpenSSL's implementation of HMAC
  - Remove autocreate, expire, snarf and mail-filter plugins.
  - Remove cydir storage driver.
  - Remove XZ/LZMA write support. Read support will be removed in future release.
* Mon Feb 08 2021 Pavel Raiskup <praiskup@redhat.com> - 1:2.3.13-7
  - rebuild for libpq ABI fix rhbz#1908268
* Mon Feb 01 2021 Michal Hlavinka <mhlavink@redhat.com> - 1:2.3.13-6
  - use make macros
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.3.13-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild

Files

/etc/dovecot/conf.d/20-managesieve.conf
/etc/dovecot/conf.d/90-sieve-extprograms.conf
/etc/dovecot/conf.d/90-sieve.conf
/usr/bin/sieve-dump
/usr/bin/sieve-filter
/usr/bin/sieve-test
/usr/bin/sievec
/usr/lib/.build-id
/usr/lib/.build-id/03/d873a840c3eb96a54bcd1d79ae8b43ea0fda09
/usr/lib/.build-id/14/aa4556626ab30a196345535978ab5d5ed93d1c
/usr/lib/.build-id/41/1f8f03146a6dcb797e48785f653080164d60b3
/usr/lib/.build-id/56
/usr/lib/.build-id/56/2292f02ffe75255ea56bb37759cab765aab95b
/usr/lib/.build-id/94/2aea72f1980e7a9eb4e6775680ab1564cbff06
/usr/lib/.build-id/a7
/usr/lib/.build-id/a7/8de59f6cd4c80baf176bbc81d9babfa54ab1ef
/usr/lib/.build-id/a9
/usr/lib/.build-id/a9/4fb2e5bd2ebfa446322a84652606830920603e
/usr/lib/.build-id/b7
/usr/lib/.build-id/b7/6a23dbb2db40423360193af3ee108201cc256f
/usr/lib/.build-id/c3
/usr/lib/.build-id/c3/92c134824322460180264c7d3a77f7567d8163
/usr/lib/.build-id/d5/f698f6774332cbb84fb77124c347a57dd10d6c
/usr/lib/.build-id/de
/usr/lib/.build-id/de/67ddd8b8c014e714bfafbd51ed3d56d0f69b2f
/usr/lib/.build-id/e7/5da2f8e2f61a703f3a8655aaf2fbdfbe7163e6
/usr/lib/.build-id/f6
/usr/lib/.build-id/f6/73dc91056e0617f717a4bb505b4cb6eb8a9718
/usr/lib/.build-id/fb/688988aab5cf845b7b78c66c74f138e153276e
/usr/lib/.build-id/fe
/usr/lib/.build-id/fe/0cee22fab6eb86ee692d109ea5487b6a62795d
/usr/lib64/dovecot/doveadm/lib10_doveadm_sieve_plugin.so
/usr/lib64/dovecot/lib90_sieve_plugin.so
/usr/lib64/dovecot/lib95_imap_filter_sieve_plugin.so
/usr/lib64/dovecot/lib95_imap_sieve_plugin.so
/usr/lib64/dovecot/settings/libmanagesieve_login_settings.so
/usr/lib64/dovecot/settings/libmanagesieve_settings.so
/usr/lib64/dovecot/settings/libpigeonhole_settings.so
/usr/lib64/dovecot/sieve
/usr/lib64/dovecot/sieve/lib90_sieve_extprograms_plugin.so
/usr/lib64/dovecot/sieve/lib90_sieve_imapsieve_plugin.so
/usr/libexec/dovecot/managesieve
/usr/libexec/dovecot/managesieve-login
/usr/share/doc/dovecot-pigeonhole
/usr/share/doc/dovecot-pigeonhole/AUTHORS
/usr/share/doc/dovecot-pigeonhole/COPYING
/usr/share/doc/dovecot-pigeonhole/COPYING.LGPL
/usr/share/doc/dovecot-pigeonhole/ChangeLog
/usr/share/doc/dovecot-pigeonhole/INSTALL
/usr/share/doc/dovecot-pigeonhole/NEWS
/usr/share/doc/dovecot-pigeonhole/README
/usr/share/doc/dovecot-pigeonhole/example-config
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/20-managesieve.conf
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/90-sieve-extprograms.conf
/usr/share/doc/dovecot-pigeonhole/example-config/conf.d/90-sieve.conf
/usr/share/doc/dovecot-pigeonhole/example-config/sieve-ldap.conf
/usr/share/doc/dovecot-pigeonhole/sieve
/usr/share/doc/dovecot-pigeonhole/sieve/extensions
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/duplicate.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/editheader.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/include.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/spamtest-virustest.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vacation.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vnd.dovecot.environment.txt
/usr/share/doc/dovecot-pigeonhole/sieve/extensions/vnd.dovecot.report.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations
/usr/share/doc/dovecot-pigeonhole/sieve/locations/dict.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations/file.txt
/usr/share/doc/dovecot-pigeonhole/sieve/locations/ldap.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/imap_filter_sieve.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/imapsieve.txt
/usr/share/doc/dovecot-pigeonhole/sieve/plugins/sieve_extprograms.txt
/usr/share/man/man1/sieve-dump.1.gz
/usr/share/man/man1/sieve-filter.1.gz
/usr/share/man/man1/sieve-test.1.gz
/usr/share/man/man1/sievec.1.gz
/usr/share/man/man1/sieved.1.gz
/usr/share/man/man7/pigeonhole.7.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 23:07:34 2024