commit dovecot22 for openSUSE:Factory

2017-10-21 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-10-21 20:21:37

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Sat Oct 21 20:21:37 2017 rev:36 rq:535500 version:2.2.33.2

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-10-17 
01:53:48.822793174 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-10-21 
20:21:39.303339684 +0200
@@ -1,0 +2,11 @@
+Fri Oct 20 14:24:56 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.33.2
+  - doveadm: Fix crash in proxying (or dsync replication) if remote
+is running older than v2.2.33
+  - auth: Fix memory leak in %{ldap_dn}
+  - dict-sql: Fix data types to work correctly with Cassandra
+- drop 187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch:
+  included in update
+
+---

Old:

  187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch
  dovecot-2.2.33.1.tar.gz

New:

  dovecot-2.2.33.2.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.jaIEia/_old  2017-10-21 20:21:40.263294731 +0200
+++ /var/tmp/diff_new_pack.jaIEia/_new  2017-10-21 20:21:40.267294544 +0200
@@ -17,10 +17,10 @@
 
 
 Name:   dovecot22
-Version:2.2.33.1
+Version:2.2.33.2
 Release:0
 %define pkg_name dovecot
-%define dovecot_version 2.2.33.1
+%define dovecot_version 2.2.33.2
 %define dovecot_pigeonhole_version 0.4.21
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}
@@ -130,7 +130,6 @@
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
 Patch2: dovecot-2.2.31-dhparams_fips_mode.patch
-Patch3: 187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -311,7 +310,6 @@
 %patch -p1
 %patch1 -p1
 %patch2 -p1
-%patch3 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ dovecot-2.2.33.1.tar.gz -> dovecot-2.2.33.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/dovecot-2.2.33.1/ChangeLog 
new/dovecot-2.2.33.2/ChangeLog
--- old/dovecot-2.2.33.1/ChangeLog  2017-10-11 18:45:02.0 +0200
+++ new/dovecot-2.2.33.2/ChangeLog  2017-10-20 15:35:03.0 +0200
@@ -1,3 +1,52 @@
+2017-10-20 16:34:22 +0300 Timo Sirainen  (d6601f4ec)
+
+Released v2.2.33.2.
+
+
+M  NEWS
+M  configure.ac
+
+2017-10-19 15:39:28 +0300 Timo Sirainen  (366d80c44)
+
+auth: Fix %{ldap_dn} not to leak memory
+
+
+M  src/auth/db-ldap.c
+
+2017-10-16 15:41:56 +0300 Timo Sirainen  (b06c43234)
+
+cassandra: Support "timestamp" type fields properly
+
+Fixes setting them with prepared statements. Reading them never worked 
+earlier.
+
+M  src/lib-sql/driver-cassandra.c
+
+2017-10-16 15:12:12 +0300 Timo Sirainen  (5d4780b89)
+
+cassandra: Include "prepared" when logging about prepared statement queries
+
+Mainly useful for debugging/testing.
+
+M  src/lib-sql/driver-cassandra.c
+
+2017-10-16 14:49:56 +0300 Timo Sirainen  (be665d47d)
+
+cassandra: Fix using bigint types with unprepared statements
+
+This reverts the code to not using the statements with binding at all. 
+Alternative fix would be to start using explicit int32 or int64 parameter 
+types, but that breaks backwards compatibility a bit.
+
+M  src/lib-sql/driver-cassandra.c
+
+2017-10-14 12:54:18 +0300 Timo Sirainen  (758404a3b)
+
+doveadm proxy: Don't crash if remote doesn't support log proxying
+
+
+M  src/doveadm/server-connection.c
+
 2017-10-11 19:43:04 +0300 Timo Sirainen  (e9afa7f18)
 
 Released v2.2.33.1.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/dovecot-2.2.33.1/NEWS new/dovecot-2.2.33.2/NEWS
--- old/dovecot-2.2.33.1/NEWS   2017-10-11 18:44:37.0 +0200
+++ new/dovecot-2.2.33.2/NEWS   2017-10-20 15:33:34.0 +0200
@@ -1,3 +1,10 @@
+v2.2.33.2 2017-10-20  Timo Sirainen 
+
+   - doveadm: Fix crash in proxying (or dsync 

commit dovecot22 for openSUSE:Factory

2017-10-16 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-10-17 01:53:36

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Tue Oct 17 01:53:36 2017 rev:35 rq:534180 version:2.2.33.1

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-10-13 
14:20:44.715941344 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-10-17 
01:53:48.822793174 +0200
@@ -1,0 +2,6 @@
+Mon Oct 16 09:50:39 UTC 2017 - mrueck...@suse.de
+
+- added 187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch
+  doveadm proxy: Don't crash if remote doesn't support log proxying
+
+---

New:

  187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.SMIfre/_old  2017-10-17 01:53:50.314723297 +0200
+++ /var/tmp/diff_new_pack.SMIfre/_new  2017-10-17 01:53:50.322722923 +0200
@@ -130,6 +130,7 @@
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
 Patch2: dovecot-2.2.31-dhparams_fips_mode.patch
+Patch3: 187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -310,6 +311,7 @@
 %patch -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ 187fbf157d5c42f9f06ce52884fefbb4f66c070d.patch ++
commit 187fbf157d5c42f9f06ce52884fefbb4f66c070d
Author: Timo Sirainen 
Date:   Sat Oct 14 12:54:18 2017 +0300

doveadm proxy: Don't crash if remote doesn't support log proxying

diff --git a/src/doveadm/server-connection.c b/src/doveadm/server-connection.c
index 8776b39ab..fa12d629d 100644
--- a/src/doveadm/server-connection.c
+++ b/src/doveadm/server-connection.c
@@ -413,7 +413,8 @@ static bool server_connection_input_one(struct 
server_connection *conn)
return FALSE;
 
/* check logs */
-   (void)server_connection_print_log(conn);
+   if (conn->log_input != NULL)
+   (void)server_connection_print_log(conn);
 
switch (conn->state) {
case SERVER_REPLY_STATE_DONE:



commit dovecot22 for openSUSE:Factory

2017-10-13 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-10-13 14:20:28

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Fri Oct 13 14:20:28 2017 rev:34 rq:533762 version:2.2.33.1

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-10-11 
23:03:30.767225748 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-10-13 
14:20:44.715941344 +0200
@@ -1,0 +2,89 @@
+Tue Oct 10 17:34:58 UTC 2017 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.21
+  * redirect action: Always set the X-Sieve-Redirected-From header
+to sieve_user_email if configured. Before, it would use the
+envelope recipient instead if available, which makes no sense
+if the primary e-mail address is available.
+  + vacation extension: Allow ignoring the envelope sender while
+composing the "To:" header for the reply. Normally, the "To:"
+header is composed from the address found in the "Sender",
+"Resent-From" or "From" headers that is equal to the envelope
+sender. If none is then found, the bare envelope sender is
+used. This change adds a new setting
+"sieve_vacation_to_header_ignore_envelope". With this setting
+enabled, the "To:" header is always composed from those headers
+in the source message. The new setting thus allows ignoring the
+envelope, which is useful e.g. when SRS is used.
+  + vacation extension: Compose the "To:" header from the full
+sender address found in the first "Sender:", "From:" or
+"Resent-From:" header. Before, it would create a "To:" header
+without a phrase part.  The new behavior is nicer, since the
+reply will be addressed to the sender by name if possible.
+  - LDA Sieve plugin: Fixed sequential execution of LDAP-based
+scripts. A missing LDAP-based script could cause the script
+sequence to exit earlier.
+  - sieve-filter: Removed the (now) duplicate utf8 to mutf7 mailbox
+name conversion. This caused problems with mailbox names
+containing UTF-8 characters. The Dovecot API was changed years
+ago, but apparently sieve-filter was never updated.
+
+---
+Tue Oct 10 17:32:30 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.33.1
+  * doveadm director commands wait for the changes to be visible in
+the whole ring before they return. This is especially useful in
+testing.
+  * Environments listed in import_environment setting are now set
+or preserved when executing standalone commands (e.g. doveadm)
+  + doveadm proxy: Support proxying logs. Previously the logs were
+visible only in the backend's logs.
+  + Added %{if}, see https://wiki2.dovecot.org/Variables#Conditionals
+  + Added a new notify_status plugin, which can be used to update
+dict with current status of a mailbox when it changes. See
+https://wiki2.dovecot.org/Plugins/NotifyStatus
+  + Mailbox list index can be disabled for a namespace by appending
+":LISTINDEX=" to location setting.
+  + dsync/imapc: Added dsync_hashed_headers setting to specify
+which headers are used to match emails.
+  + pop3-migration: Add pop3_migration_ignore_extra_uidls=yes to
+ignore mails that are visible in POP3 but not IMAP. This could
+happen if new mails were delivered during the migration run.
+  + pop3-migration: Further improvements to help with Zimbra
+  + pop3-migration: Cache POP3 UIDLs in imapc's dovecot.index.cache
+if indexes are enabled. These are used to optimize incremental
+syncs.
+  + cassandra, dict-sql: Use prepared statements if protocol
+version>3.
+  + auth: Added %{ldap_dn} variable for passdb/userdb ldap
+  - acl: The "create" (k) permission in global acl-file was
+sometimes ignored, allowing users to create mailboxes when they
+shouldn't have.
+  - sdbox: Mails were always opened when expunging, unless
+mail_attachment_fs was explicitly set to empty.
+  - lmtp/doveadm proxy: hostip passdb field was ignored, which
+caused unnecessary DNS lookups if host field wasn't an IP
+  - lmtp proxy: Fix crash when receiving unexpected reply in RCPT
+TO
+  - quota_clone: Update also when quota is unlimited (broken in
+v2.2.31)
+  - mbox, zlib: Fix assert-crash when accessing compressed mbox
+  - doveadm director kick -f parameter didn't work
+  - doveadm director flush  resulted flushing all hosts, if
+ wasn't an IP address.
+  - director: Various fixes to handling backend/director changes at
+abnormal times, especially while ring was unsynced. These could
+have resulted in crashes, non-optimal behavior or ignoring some
+of the changes.
+  - director: Use less CPU in imap-login processes 

commit dovecot22 for openSUSE:Factory

2017-10-11 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-10-11 23:03:24

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Wed Oct 11 23:03:24 2017 rev:33 rq:533186 version:2.2.32

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-08-29 
11:45:39.374997214 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-10-11 
23:03:30.767225748 +0200
@@ -1,0 +2,5 @@
+Thu Aug 31 10:23:17 UTC 2017 - mrueck...@suse.de
+
+- drop autoreconf -fi
+
+---



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.VZAEfb/_old  2017-10-11 23:03:32.307158279 +0200
+++ /var/tmp/diff_new_pack.VZAEfb/_new  2017-10-11 23:03:32.311158105 +0200
@@ -315,7 +315,6 @@
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf
 
 %build
-autoreconf -fi
 export CFLAGS="%{optflags}"
 %if %{with clucene}
 export CFLAGS="$CFLAGS -I%{_libdir}"




commit dovecot22 for openSUSE:Factory

2017-08-29 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-08-29 11:45:01

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Tue Aug 29 11:45:01 2017 rev:32 rq:519115 version:2.2.32

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-07-04 
09:11:30.693182653 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-08-29 
11:45:39.374997214 +0200
@@ -1,0 +2,109 @@
+Sun Aug 27 14:50:50 UTC 2017 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.20
+  + Made the retention period for redirect duplicate identifiers
+configurable.  For accounts that perform many redirects, the
+lda-dupes database could grow to impractical sizes. Changed the
+default retention period from 24 to 12 hours.
+  - sieve-filter: Fixed memory leak: forgot to clean up script
+binary at end of execution. Normally, this would merely be an
+inconsequential memory leak.  However, when the script comes
+from an LDAP storage, this would cause io leak warnings.
+  - managesieve-login: Fixed handling of AUTHENTICATE command. A
+second authenticate command would be parsed wrong. This problem
+was caused by changes in the previous release.
+  - LDA Sieve plugin: Fixed minor memory leak caused by not
+cleaning up the sieve_discard script.
+
+---
+Thu Aug 24 15:56:03 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.32
+  * imapc: Info-level line is logged every time when successfully
+connected to the remote server. This includes local/remote
+IP/port, which can be useful for matching against external
+logs.
+  * config: Log a warning if plugin { key=no } is used explicitly.
+v2.3 will support "no" properly in plugin settings, but for now
+any value at all for a boolean plugin setting is treated as
+"yes", even if it's written as explicit "no". This change will
+now warn that it most likely won't work as intended.
+  + Various optimizations to avoid accessing files/directories when
+it's not necessary. Especially avoid accessing mail root
+directories when INDEX directories point to a different
+filesystem.
+  + mail_location can now include ITERINDEX parameter. This tells
+Dovecot to perform mailbox listing from the INDEX path instead
+of from the mail root path. It's mainly useful when the INDEX
+storage is on a faster storage.
+  + mail_location can now include VOLATILEDIR= parameter.
+This is used for creating lock files and in future potentially
+other files that don't need to exist permanently. The path
+could point to tmpfs for example. This is especially useful to
+avoid creating lock files to NFS or other remote filesystems.
+For example:
+mail_location=sdbox:~/sdbox:VOLATILEDIR=/tmp/volatile/%2.256Nu/%u
+  + mail_location's LISTINDEX= can now contain a full path.
+This allows storing mailbox list index to a different storage
+than the rest of the indexes, for example to tmpfs.
+  + mail_location can now include NO-NOSELECT parameter. This
+automatically deletes any \NoSelect mailboxes that have no
+children.  These mailboxes are sometimes confusing to users.
+  + mail_location can now include BROKENCHAR= parameter.
+This can be useful with imapc to access mailbox names that
+aren't valid mUTF-7 charset from remote servers.
+  + If mailbox_list_index_very_dirty_syncs=yes, the list index is
+no longer refreshed against filesystem when listing mailboxes.
+This allows the mailbox listing to be done entirely by only
+reading the mailbox list index.
+  + Added mailbox_list_index_include_inbox setting to control
+whether INBOX's STATUS information should be cached in the
+mailbox list index. The default is "no", but it may be useful
+to change it to "yes", especially if LISTINDEX points to tmpfs.
+  + userdb can return chdir=, which override mail_home for
+the chdir location. This can be useful to avoid accessing home
+directory on login.
+  + userdb can return postlogin= to specify per-user
+imap/pop3 postlogin socket path.
+  + cassandra: Add support for result paging by adding
+page_size= parameter to the connect setting.
+  + dsync/imapc, pop3-migration plugin: Strip also trailing tabs
+from headers when matching mails. This helps with migrations
+from Zimbra.
+  + imap_logout_format supports now %{appended} and %{autoexpunged}
+  + virtual plugin: Optimize IDLE to use mailbox list index for
+finding out when something has changed.
+  + Added apparmor plugin.
+See https://wiki2.dovecot.org/Plugins/Apparmor
+  - virtual plugin: A lot of fixes. In many cases it 

commit dovecot22 for openSUSE:Factory

2017-07-04 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-07-04 09:11:13

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Tue Jul  4 09:11:13 2017 rev:31 rq:507795 version:2.2.31

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-06-28 
10:36:52.666357270 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-07-04 
09:11:30.693182653 +0200
@@ -1,0 +2,20 @@
+Mon Jul  3 11:09:39 UTC 2017 - mrueck...@suse.de
+
+- added de5d6bb50931ea243f582ace5a31abb11b619ffe.patch:
+  Do not attempt to deinitialize backend if it's not set
+
+---
+Mon Jul  3 10:45:21 UTC 2017 - mrueck...@suse.de
+
+- Fix notify extension
+  (https://www.dovecot.org/pipermail/dovecot/2017-June/108474.html)
+  bcb321bc62117d30bc53a872ca1154c0100aeefd.patch
+  8b2d740b8182c63b76ff7ef0dd5e01710228705a.patch
+
+---
+Tue Jun 27 10:51:08 UTC 2017 - mrueck...@suse.de
+
+- update dovecot-2.2.31-dhparams_fips_mode.patch to also work with
+  libressl
+
+---

New:

  8b2d740b8182c63b76ff7ef0dd5e01710228705a.patch
  bcb321bc62117d30bc53a872ca1154c0100aeefd.patch
  de5d6bb50931ea243f582ace5a31abb11b619ffe.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.PxHMb9/_old  2017-07-04 09:11:31.861018425 +0200
+++ /var/tmp/diff_new_pack.PxHMb9/_new  2017-07-04 09:11:31.861018425 +0200
@@ -129,6 +129,9 @@
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
 Patch2: dovecot-2.2.31-dhparams_fips_mode.patch
+Patch3: bcb321bc62117d30bc53a872ca1154c0100aeefd.patch
+Patch4: 8b2d740b8182c63b76ff7ef0dd5e01710228705a.patch
+Patch5: de5d6bb50931ea243f582ace5a31abb11b619ffe.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -309,6 +312,9 @@
 %patch -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
+%patch4 -p1
+%patch5 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ 8b2d740b8182c63b76ff7ef0dd5e01710228705a.patch ++
commit 8b2d740b8182c63b76ff7ef0dd5e01710228705a
Author: Timo Sirainen 
Date:   Fri Jun 30 17:51:34 2017 +0300

imap: Add more error checking to NOTIFY parameter parsing

This should make it clearer to realize when invalid syntax is being used
rather than just ignoring the problem.

diff --git a/src/imap/cmd-notify.c b/src/imap/cmd-notify.c
index 7d3fd60c7..641c1d7b1 100644
--- a/src/imap/cmd-notify.c
+++ b/src/imap/cmd-notify.c
@@ -41,6 +41,8 @@ static int
 cmd_notify_parse_fetch(struct imap_notify_context *ctx,
   const struct imap_arg *list)
 {
+   if (list->type == IMAP_ARG_EOL)
+   return -1; /* at least one attribute must be set */
return imap_fetch_att_list_parse(ctx->client, ctx->pool, list,
 >fetch_ctx, >error);
 }
@@ -59,11 +61,17 @@ cmd_notify_set_selected(struct imap_notify_context *ctx,
strcasecmp(str, "NONE") == 0) {
/* no events for selected mailbox. this is also the default
   when NOTIFY command doesn't specify it explicitly */
+   if (events[1].type != IMAP_ARG_EOL)
+   return -1; /* no extra parameters */
return 0;
}
 
if (!imap_arg_get_list(events, ))
return -1;
+   if (events[1].type != IMAP_ARG_EOL)
+   return -1; /* no extra parameters */
+   if (list->type == IMAP_ARG_EOL)
+   return -1; /* at least one event */
 
for (; list->type != IMAP_ARG_EOL; list++) {
if (cmd_notify_parse_event(list, ) < 0)
@@ -322,6 +330,15 @@ cmd_notify_set(struct imap_notify_context *ctx, const 
struct imap_arg *args)
if (event_group->type == IMAP_ARG_EOL)
return -1;
mailboxes = event_group++;
+   /* check that the mailboxes parameter is valid */
+   if (IMAP_ARG_IS_ASTRING(mailboxes))
+   ;
+   else if (!imap_arg_get_list(mailboxes, ))
+   

commit dovecot22 for openSUSE:Factory

2017-06-28 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-06-28 10:36:48

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Wed Jun 28 10:36:48 2017 rev:30 rq:506445 version:2.2.31

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-06-08 
16:38:52.918962241 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-06-28 
10:36:52.666357270 +0200
@@ -1,0 +2,73 @@
+Mon Jun 26 10:33:17 UTC 2017 - mrueck...@suse.de
+
+- added dovecot-2.2.31-dhparams_fips_mode.patch (boo#1045662)
+  - make sure we do not generate dhparams smaller than 2048 in fips
+mode
+
+---
+Fri Jun 23 10:55:41 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.31
+  * LMTP: Removed "(Dovecot)" from added Received headers. Some
+installations want to hide it, and there's not really any good
+reason for anyone to have it.
+  + Add ssl_alt_cert and ssl_alt_key settings to add support for
+having both RSA and ECDSA certificates.
+  + dsync/imapc, pop3-migration plugin: Strip trailing whitespace
+from headers when matching mails. This helps with migrations
+from Zimbra.
+  + acl: Add acl_globals_only setting to disable looking up
+per-mailbox dovecot-acl files.
+  + Parse invalid message addresses better. This mainly affects the
+generated IMAP ENVELOPE replies.
+  - v2.2.30 wasn't fixing corrupted dovecot.index.cache files
+properly.  It could have deleted wrong mail's cache or
+assert-crashed.
+  - v2.2.30 mail-crypt-acl plugin was assert-crashing
+  - v2.2.30 welcome plugin wasn't working
+  - Various fixes to handling mailbox listing. Especially related
+to handling nonexistent autocreated/autosubscribed mailboxes
+and ACLs.
+  - Global ACL file was parsed as if it was local ACL file. This
+caused some of the ACL rule interactions to not work exactly as
+intended.
+  - auth: forward_* fields didn't work properly: Only the first
+forward field was working, and only if the first passdb lookup
+succeeded.
+  - Using mail_sort_max_read_count sometimes caused "Broken sort-*
+indexes, resetting" errors.
+  - Using mail_sort_max_read_count may have caused very high CPU
+usage.
+  - Message address parsing could have crashed on invalid input.
+  - imapc_features=fetch-headers wasn't always working correctly
+and caused the full header to be fetched.
+  - imapc: Various bugfixes related to connection failure handling.
+  - quota=imapc sent unnecessary FETCH RFC822.SIZE to server when
+expunging mails.
+  - quota=count: quota_warning = -storage=.. was never executed
+  - quota=count: Add support for "ns" parameter
+  - dsync: Fix incremental syncing for mails that don't have Date
+or Message-ID headers.
+  - imap: Fix hang when client sends pipelined SEARCH +
+EXPUNGE/CLOSE/LOGOUT.
+  - oauth2: Token validation didn't accept empty server responses.
+  - imap: NOTIFY command has been almost completely broken since
+the beginning. I guess nobody has been trying to use it.
+- update pigeonhole to 0.4.19
+  * This release adjusts Pigeonhole to several changes in the
+Dovecot API, making it depend on Dovecot v2.2.31. Previous
+versions of Pigeonhole will produce compile warnings with the
+recent Dovecot releases (but still work ok).
+  - Fixed bug in handling of implicit keep in some cases. Implicit
+side-effects, such as assigned flags, were not always applied
+correctly. This is in essence a very old bug, but it was
+exposed by recent changes.
+  - include extension: Fixed segfault that (sometimes) occurred
+when the global script location was left unconfigured.
+- drop 3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch:
+  included in pigeonhole 0.4.19
+- refreshed patches to apply cleanly again:
+  dovecot-2.2.18-better_ssl_defaults.patch
+  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
+
+---
@@ -12 +85 @@
-- update to 2.2.30.1
+- update to 2.2.30.1 (boo# 1044110)

Old:

  3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch
  dovecot-2.2-pigeonhole-0.4.18.tar.gz
  dovecot-2.2.30.2.tar.gz

New:

  dovecot-2.2-pigeonhole-0.4.19.tar.gz
  dovecot-2.2.31-dhparams_fips_mode.patch
  dovecot-2.2.31.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.KrjoQk/_old  2017-06-28 10:36:53.578228264 +0200
+++ /var/tmp/diff_new_pack.KrjoQk/_new  2017-06-28 10:36:53.582227699 +0200
@@ -17,11 +17,11 @@
 
 
 Name:   dovecot22
-Version:2.2.30.2
+Version:

commit dovecot22 for openSUSE:Factory

2017-06-08 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-06-08 16:38:35

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Thu Jun  8 16:38:35 2017 rev:29 rq:501898 version:2.2.30.2

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-06-01 
16:35:10.394479816 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-06-08 
16:38:52.918962241 +0200
@@ -1,0 +2,8 @@
+Thu Jun  8 11:22:06 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.30.2
+  - auth: Multiple failed authentications within short time caused
+crashes
+  - push-notification: OX driver crashed at deinit
+
+---

Old:

  dovecot-2.2.30.1.tar.gz

New:

  dovecot-2.2.30.2.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.Ft71v7/_old  2017-06-08 16:38:53.646859458 +0200
+++ /var/tmp/diff_new_pack.Ft71v7/_new  2017-06-08 16:38:53.650858893 +0200
@@ -17,10 +17,10 @@
 
 
 Name:   dovecot22
-Version:2.2.30.1
+Version:2.2.30.2
 Release:0
 %define pkg_name dovecot
-%define dovecot_version 2.2.30.1
+%define dovecot_version 2.2.30.2
 %define dovecot_pigeonhole_version 0.4.18
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}

++ dovecot-2.2.30.1.tar.gz -> dovecot-2.2.30.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/dovecot-2.2.30.1/ChangeLog 
new/dovecot-2.2.30.2/ChangeLog
--- old/dovecot-2.2.30.1/ChangeLog  2017-05-31 15:16:38.0 +0200
+++ new/dovecot-2.2.30.2/ChangeLog  2017-06-06 16:30:18.0 +0200
@@ -1,3 +1,33 @@
+2017-06-06 17:28:19 +0300 Timo Sirainen  (c0c463e)
+
+Released v2.2.30.2.
+
+
+M  NEWS
+M  configure.ac
+
+2017-06-05 19:05:58 +0300 Timo Sirainen  (112db5a)
+
+push-notification: Fix crash in OX driver's deinit
+
+The http_client doesn't always exist.
+
+M  src/plugins/push-notification/push-notification-driver-ox.c
+
+2017-06-05 12:14:57 +0300 Aki Tuomi  (a5704dd)
+
+auth: Access always first entry when flushing failures
+
+The code is deleting the first item after accessing it, and then moving
+forward. It will eventually go beyond the array and get NULL ptr and fail.
+
+Instead we need to always get the first item, since the array deletion is
+moving the queued items forward.
+
+Broken by e18b4e41
+
+M  src/auth/auth-request-handler.c
+
 2017-05-31 16:15:59 +0300 Timo Sirainen  (eebd877)
 
 Released v2.2.30.1.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/dovecot-2.2.30.1/NEWS new/dovecot-2.2.30.2/NEWS
--- old/dovecot-2.2.30.1/NEWS   2017-05-31 15:11:33.0 +0200
+++ new/dovecot-2.2.30.2/NEWS   2017-06-06 16:26:30.0 +0200
@@ -1,3 +1,9 @@
+v2.2.30.2 2017-06-06  Timo Sirainen 
+
+   - auth: Multiple failed authentications within short time caused
+ crashes
+   - push-notification: OX driver crashed at deinit
+
 v2.2.30.1 2017-05-31  Timo Sirainen 
 
- quota_warning scripts weren't working in v2.2.30
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/dovecot-2.2.30.1/configure 
new/dovecot-2.2.30.2/configure
--- old/dovecot-2.2.30.1/configure  2017-05-31 15:16:27.0 +0200
+++ new/dovecot-2.2.30.2/configure  2017-06-06 16:29:58.0 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for Dovecot 2.2.30.1.
+# Generated by GNU Autoconf 2.69 for Dovecot 2.2.30.2.
 #
 # Report bugs to .
 #
@@ -590,8 +590,8 @@
 # Identity of this package.
 PACKAGE_NAME='Dovecot'
 PACKAGE_TARNAME='dovecot'
-PACKAGE_VERSION='2.2.30.1'
-PACKAGE_STRING='Dovecot 2.2.30.1'
+PACKAGE_VERSION='2.2.30.2'
+PACKAGE_STRING='Dovecot 2.2.30.2'
 PACKAGE_BUGREPORT='dove...@dovecot.org'
 PACKAGE_URL=''
 
@@ -1512,7 +1512,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures Dovecot 2.2.30.1 to adapt to many kinds of systems.
+\`configure' configures Dovecot 2.2.30.2 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1583,7 +1583,7 @@
 
 if test -n 

commit dovecot22 for openSUSE:Factory

2017-06-01 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-06-01 16:35:06

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Thu Jun  1 16:35:06 2017 rev:28 rq:500357 version:2.2.30.1

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-05-06 
18:30:52.452875066 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-06-01 
16:35:10.394479816 +0200
@@ -1,0 +2,53 @@
+Thu Jun  1 10:26:32 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.30.1
+  - quota_warning scripts weren't working in v2.2.30
+  - vpopmail still wasn't compiling
+  * auth: Use timing safe comparisons for everything related to
+passwords. It's unlikely that these could have been used for
+practical attacks, especially because Dovecot delays and
+flushes all failed authentications in 2 second intervals. Also
+it could have worked only when passwords were stored in
+plaintext in the passdb.
+  * master process sends SIGQUIT to all running children at
+shutdown, which instructs them to close all the socket
+listeners immediately.  This way restarting Dovecot should no
+longer fail due to some processes keeping the listeners open
+for a long time.
+  + auth: Add passdb { mechanisms=none } to match separate passdb
+lookup
+  + auth: Add passdb { username_filter } to use passdb only if user
+matches the filter. See
+https://wiki2.dovecot.org/PasswordDatabase
+  + dsync: Add dsync_commit_msgs_interval setting. It attempts to
+commit the transaction after saving this many new messages.
+Because of the way dsync works, it may not always be possible
+if mails are copied or UIDs need to change.
+  + imapc: Support imapc_features=search without ESEARCH extension.
+  + imapc: Add imapc_features=fetch-bodystructure to pass through
+remote server's FETCH BODY and BODYSTRUCTURE.
+  + imapc: Add quota=imapc backend to use GETQUOTA/GETQUOTAROOT on
+the remote server.
+  + passdb imap: Add allow_invalid_cert and ssl_ca_file parameters.
+  + If dovecot.index.cache corruption is detected, reset only the
+one corrupted mail instead of the whole file.
+  + doveadm mailbox status: Add "firstsaved" field.
+  + director_flush_socket: Add old host's up/down and vhost count
+as parameters
+  - More fixes to automatically fix corruption in
+dovecot.list.index
+  - dsync-server: Fix support for
+dsync_features=empty-header-workaround
+  - imapc: Various bugfixes, including infinite loops on some
+errors
+  - IMAP NOTIFY wasn't working for non-INBOX if IMAP client hadn't
+enabled modseq tracking via CONDSTORE/QRESYNC.
+  - fts-lucene: Fix it to work again with mbox format
+  - Some internal error messages may have contained garbage in
+v2.2.29
+  - mail-crypt: Re-encrypt when copying/moving mails and
+per-mailbox keys are used. Otherwise the copied mails can't be
+opened.
+  - vpopmail: Fix compiling
+
+---

Old:

  dovecot-2.2.29.1.tar.gz

New:

  dovecot-2.2.30.1.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.QOlfSF/_old  2017-06-01 16:35:11.874271075 +0200
+++ /var/tmp/diff_new_pack.QOlfSF/_new  2017-06-01 16:35:11.878270511 +0200
@@ -17,10 +17,10 @@
 
 
 Name:   dovecot22
-Version:2.2.29.1
+Version:2.2.30.1
 Release:0
 %define pkg_name dovecot
-%define dovecot_version 2.2.29.1
+%define dovecot_version 2.2.30.1
 %define dovecot_pigeonhole_version 0.4.18
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}

++ dovecot-2.2.29.1.tar.gz -> dovecot-2.2.30.1.tar.gz ++
 16387 lines of diff (skipped)




commit dovecot22 for openSUSE:Factory

2017-05-06 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-05-06 18:30:48

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Sat May  6 18:30:48 2017 rev:27 rq:492998 version:2.2.29.1

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-04-20 
20:56:54.881356815 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-05-06 
18:30:52.452875066 +0200
@@ -0,0 +1,10 @@
+---
+Fri Apr 28 10:05:58 UTC 2017 - mrueck...@suse.de
+
+- added 3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch:
+  fix flags with implicit keeps in sieve rules
+---
+Tue Apr 25 15:08:25 UTC 2017 - mrueck...@suse.de
+
+- fix dovecot-2.2.18-better_ssl_defaults.patch:
+  aNU is not a valid token, use aNULL.
@@ -5 +15 @@
-- update to 2.2.29.1
+- update to 2.2.29.1 (boo#1032248)
@@ -429 +439,3 @@
-- drop dovecot-2.2.25_ldap_bind.patch
+- drop obsolete patches:
+  0001-auth-Introduce-db_ldap_bind_sasl-function.patch
+  0002-auth-Fix-default-SASL-bind-for-LDAP.patch
@@ -432 +444 @@
-Fri Nov 11 13:56:04 UTC 2016 - mrueck...@suse.de
+Fri Nov 11 14:18:12 UTC 2016 - mrueck...@suse.de
@@ -438 +450 @@
-Wed Oct 12 10:04:04 UTC 2016 - mrueck...@suse.de
+Mon Oct 10 17:23:33 UTC 2016 - matwey.korni...@gmail.com
@@ -440,2 +452,3 @@
-- backport the diff bfef689..144e0b5 to fix the ldap bind issue
-  (bnc#1003952). adds dovecot-2.2.25_ldap_bind.patch
+- Add 0001-auth-Introduce-db_ldap_bind_sasl-function.patch
+  0002-auth-Fix-default-SASL-bind-for-LDAP.patch:
+  Fix LDAP based authentication for some setups (boo #1003952)

New:

  3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.AEzjKH/_old  2017-05-06 18:30:53.432736803 +0200
+++ /var/tmp/diff_new_pack.AEzjKH/_new  2017-05-06 18:30:53.440735674 +0200
@@ -128,6 +128,7 @@
 Source7:dovecot-2.2-pigeonhole.configfiles
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
+Patch2: 3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -307,6 +308,9 @@
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
 %patch -p1
 %patch1 -p1
+pushd %{dovecot_pigeonhole_source_dir}
+%patch2 -p1
+popd
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ 3e1a17a286ab0e084577fc267a442cb12aed1cbc.patch ++
>From 3e1a17a286ab0e084577fc267a442cb12aed1cbc Mon Sep 17 00:00:00 2001
From: Stephan Bosch 
Date: Fri, 28 Apr 2017 00:02:39 +0200
Subject: [PATCH] lib-sieve: Fixed bug in handling of deferred implicit keep
 with implicit side-effects.

Upon continuing the deferred implicit keep, the implicit side-effects (such as 
imap flags) were not applied.
---
 src/lib-sieve/sieve-result.c | 12 +++-
 1 file changed, 7 insertions(+), 5 deletions(-)

diff --git a/src/lib-sieve/sieve-result.c b/src/lib-sieve/sieve-result.c
index 3c896f2..fc75063 100644
--- a/src/lib-sieve/sieve-result.c
+++ b/src/lib-sieve/sieve-result.c
@@ -969,7 +969,14 @@ static int _sieve_result_implicit_keep
 
rac = rac->next;
}
+   } else if ( !rollback ) {
+   act_keep.location = kac->action.location;
+   act_keep.mail = kac->action.mail;
+   if ( kac->seffects != NULL )
+   rsef_first = kac->seffects->first_effect;
+   }
 
+   if (rsef_first == NULL) {
/* Apply any implicit side effects if applicable */
if ( !rollback && 
hash_table_is_created(result->action_contexts) ) {
struct sieve_result_action_context *actctx;
@@ -980,11 +987,6 @@ static int _sieve_result_implicit_keep
if ( actctx != NULL && actctx->seffects != NULL )
rsef_first = actctx->seffects->first_effect;
}
-   } else if ( !rollback ) {
-   act_keep.location = kac->action.location;
-   act_keep.mail = kac->action.mail;
-   if ( kac->seffects != NULL )
-   rsef_first = kac->seffects->first_effect;
}
 
/* Start keep action */
++ 

commit dovecot22 for openSUSE:Factory

2017-04-20 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-04-20 20:56:51

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Thu Apr 20 20:56:51 2017 rev:26 rq:488056 version:2.2.29.1

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-03-02 
19:37:39.668871668 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-04-20 
20:56:54.881356815 +0200
@@ -0,0 +1,92 @@
+
+---
+Wed Apr 12 17:02:13 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.29.1
+  - imapc reconnection fix was forgotten from 2.2.29 release, which
+also made "make check" fail in a unit test
+  - dict-sql: Merging multiple UPDATEs to a single statement wasn't
+actually working.
+  - Fixed building with vpopmail
+  * passdb/userdb dict: Don't double-expand %variables in keys. If
+dict was used as the authentication passdb, using specially
+crafted
+%variables in the username could be used to cause DoS
+%(CVE-2017-2669)
+  * When Dovecot encounters an internal error, it logs the real
+error and usually logs another line saying what function
+failed. Previously the second log line's error message was a
+rather uninformative "Internal error occurred. Refer to server
+log for more information." Now the real error message is
+duplicated in this second log line.
+  * lmtp: If a delivery has multiple recipients, run autoexpunging
+only for the last recipient. This avoids a problem where a long
+autoexpunge run causes LMTP client to timeout between the DATA
+replies, resulting in duplicate mail deliveries.
+  * config: Don't stop the process due to idling. Otherwise the
+configuration is reloaded when the process restarts.
+  * mail_log plugin: Differentiate autoexpunges from regular
+expunges
+  * imapc: Use LOGOUT to cleanly disconnect from server.
+  * lib-http: Internal status codes (>9000) are no longer visible
+in logs
+  * director: Log vhost count changes and HOST-UP/DOWN
+  + quota: Add plugin { quota_max_mail_size } setting to limit the
+maximum individual mail size that can be saved.
+  + imapc: Add imapc_features=delay-login. If set, connecting to
+the remote IMAP server isn't done until it's necessary.
+  + imapc: Add imapc_connection_retry_count and
+imapc_connection_retry_interval settings.
+  + imap, pop3, indexer-worker: Add (deinit) to process title
+before autoexpunging runs.
+  + Added %{encrypt} and %{decrypt} variables
+  + imap/pop3 proxy: Log proxy state in errors as human-readable
+string.
+  + imap/pop3-login: All forward_* extra fields returned by passdb
+are sent to the next hop when proxying using ID/XCLIENT
+commands. On the receiving side these fields are imported and
+sent to auth process where they're accessible via
+%{passdb:forward_*}. This is done only if the sending IP
+address matches login_trusted_networks.
+  + imap-login: If imap_id_retain=yes, send the IMAP ID string to
+auth process. %{client_id} expands to it in auth process. The
+ID string is also sent to the next hop when proxying.
+  + passdb imap: Use ssl_client_ca_* settings for CA validation.
+  - fts-tika: Fixed crash when parsing attachment without
+Content-Disposition header. Broken by 2.2.28.
+  - trash plugin was broken in 2.2.28
+  - auth: When passdb/userdb lookups were done via auth-workers,
+too much data was added to auth cache. This could have resulted
+in wrong replies when using multiple passdbs/userdbs.
+  - auth: passdb { skip & mechanisms } were ignored for the first
+passdb
+  - oauth2: Various fixes, including fixes to crashes
+  - dsync: Large Sieve scripts (or other large metadata) weren't
+always synced.
+  - Index rebuild (e.g. doveadm force-resync) set all mails as
+\Recent
+  - imap-hibernate: %{userdb:*} wasn't expanded in mail_log_prefix
+  - doveadm: Exit codes weren't preserved when proxying commands
+via doveadm-server. Almost all errors used exit code 75
+(tempfail).
+  - ACLs weren't applied to not-yet-existing autocreated mailboxes.
+  - Fixed a potential crash when parsing a broken message header.
+  - cassandra: Fallback consistency settings weren't working
+correctly.
+  - doveadm director status : "Initial config" was always
+empty
+  - imapc: Various reconnection fixes.
+- update pigeonhole to 0.4.18
+  + imapsieve plugin: Implemented the copy_source_after rule
+action. When this is enabled for a mailbox rule, the specified
+Sieve script is executed for the message in the source mailbox
+during a "COPY" event. This happens only after the Sieve script
+

commit dovecot22 for openSUSE:Factory

2017-03-02 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-03-02 19:37:37

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Thu Mar  2 19:37:37 2017 rev:25 rq:460699 version:2.2.28

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2017-02-07 
12:06:21.425093471 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-03-02 
19:37:39.668871668 +0100
@@ -1,0 +2,129 @@
+Mon Feb 27 12:41:47 UTC 2017 - mrueck...@suse.de
+
+- dcrypt is only build with ECC enabled openssl. This seems to be
+  missing on SLE 11. Guard against that now.
+
+---
+Mon Feb 27 10:12:38 UTC 2017 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.17
+  - LDA Sieve plugin: Fixed handling of an early explicit keep
+during multiscript execution. Action side-effects and the
+message snapshot would be lost at the final stage where the
+implicit keep is evaluated. This could result in the IMAP flags
+assigned to the message to be forgotten or that headers
+modified by the "editheader" extension would revert to their
+original state.
+  - file script storage: Amended the up-to-date time stamp
+comparison for on-disk binaries to include nanoseconds. This
+will fix problems occurring when both binary and script are
+saved within the same second. This fix is ineffective on older
+systems that have no support for nanoseconds in stat()
+timestamps, which  should be pretty rare nowadays.
+  - file script storage: Improve saving and listing permission
+error to include more details.
+  - imapsieve plugin: Make sure "INBOX" is upper case in static
+mailbox rules.  Otherwise, the mailbox name would never match,
+since matching is performed case-sensitively and Dovecot only
+returns the upper-cased "INBOX".
+  - imapsieve plugin: Fixed assert failure occurring when used with
+virtual mailboxes.
+  - doveadm sieve plugin: Fixed crash when setting Sieve script via
+attribute's string value.
+
+---
+Fri Feb 24 14:08:41 UTC 2017 - mrueck...@suse.de
+
+- update to 2.2.28
+  * director: "doveadm director move" to same host now refreshes
+user's timeout. This allows keeping user constantly in the same
+backend by just periodically moving the user there.
+  * When new mailbox is created, use initially INBOX's
+dovecot.index.cache caching decisions.
+  * Expunging mails writes GUID to dovecot.index.log now only if
+the GUID is quickly available from index/cache.
+  * pop3c: Increase timeout for PASS command to 5 minutes.
+  * Mail access errors are no longer ignored when searching or
+sorting.  With IMAP the untagged SEARCH/SORT reply is still
+sent the same as before, but NO reply is returned instead of
+OK.
+  + Make dovecot.list.index's filename configurable. This is needed
+when there are multiple namespaces pointing to the same mail
+root (e.g. lazy_expunge namespace for mdbox).
+  + Add size.virtual to dovecot.index when folder vsizes are
+accessed (e.g. quota=count). This is mainly a workaround to
+avoid slow quota recalculation performance when message sizes
+get lost from dovecot.index.cache due to corruption or some
+other reason.
+  + auth: Support OAUTHBEARER and XOAUTH2 mechanisms. Also support
+them in lib-dsasl for client side.
+  + auth: Support filtering by SASL mechanism:
+passdb { mechanisms }
+  + Shrink the mail processes' memory usage by not storing settings
+duplicated unnecessarily many times.
+  + imap: Add imap_fetch_failure setting to control what happens
+when FETCH fails for some mails (see example-config).
+  + imap: Include info about last command in disconnection log
+line.
+  + imap: Created new SEARCH=X-MIMEPART extension. It's currently
+not advertised by default, since it's not fully implemented.
+  + fts-solr: Add support for basic authentication.
+  + Cassandra: Support automatically retrying failed queries if
+execution_retry_interval and execution_retry_times are set.
+  + doveadm: Added "mailbox path" command.
+  + mail_log plugin: If plugin { mail_log_cached_only=yes }, log
+the wanted fields only if it doesn't require opening the email.
+  + mail_vsize_bg_after_count setting added (see example-config).
+  + mail_sort_max_read_count setting added (see example-config).
+  + pop3c: Added pop3c_features=no-pipelining setting to prevent
+using PIPELINING extension even though it's advertised.
+  - Index files: day_first_uid wasn't updated correctly since
+v2.2.26.  This caused dovecot.index.cache to be non-optimal.

commit dovecot22 for openSUSE:Factory

2017-02-07 Thread root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2017-02-07 12:06:20

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-12-13 
19:34:40.579618363 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2017-02-07 
12:06:21.425093471 +0100
@@ -1,0 +2,6 @@
+Mon Feb  6 11:41:17 UTC 2017 - mrueck...@suse.de
+
+- added 79195413c349af7f9ce26871bf79c70af07ea7ce.patch:
+  backport patch from git to fix crashes when using FTS plugins
+
+---

New:

  79195413c349af7f9ce26871bf79c70af07ea7ce.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.NkpnKk/_old  2017-02-07 12:06:22.296970115 +0100
+++ /var/tmp/diff_new_pack.NkpnKk/_new  2017-02-07 12:06:22.300969550 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package dovecot22
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -126,6 +126,7 @@
 Source7:dovecot-2.2-pigeonhole.configfiles
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
+Patch2: 79195413c349af7f9ce26871bf79c70af07ea7ce.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -305,6 +306,7 @@
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
 %patch -p1
 %patch1 -p1
+%patch2 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ 79195413c349af7f9ce26871bf79c70af07ea7ce.patch ++
>From 79195413c349af7f9ce26871bf79c70af07ea7ce Mon Sep 17 00:00:00 2001
From: Aki Tuomi 
Date: Fri, 3 Feb 2017 14:22:02 +0200
Subject: [PATCH] fts: Use mailbox_list_created hook

Otherwise the deinit hook might get lost and fts would not be deinitialized.

Reverts 11f12ca1c97583b551a4286fa6cd1ab33aa67680 which seems to have been 
unnecessary

Fixes indexer-worker signal 11 crash
---
 src/plugins/fts/fts-plugin.c  |  2 +-
 src/plugins/fts/fts-storage.c | 29 +
 src/plugins/fts/fts-storage.h |  3 +--
 3 files changed, 11 insertions(+), 23 deletions(-)

diff --git a/src/plugins/fts/fts-plugin.c b/src/plugins/fts/fts-plugin.c
index 2a4c216..287b049 100644
--- a/src/plugins/fts/fts-plugin.c
+++ b/src/plugins/fts/fts-plugin.c
@@ -13,7 +13,7 @@
 const char *fts_plugin_version = DOVECOT_ABI_VERSION;
 
 static struct mail_storage_hooks fts_mail_storage_hooks = {
-   .mail_namespaces_added = fts_mail_namespaces_added,
+   .mailbox_list_created = fts_mailbox_list_created,
.mailbox_allocated = fts_mailbox_allocated,
.mail_allocated = fts_mail_allocated
 };
diff --git a/src/plugins/fts/fts-storage.c b/src/plugins/fts/fts-storage.c
index 857f845..4d16871 100644
--- a/src/plugins/fts/fts-storage.c
+++ b/src/plugins/fts/fts-storage.c
@@ -830,13 +830,18 @@ static void fts_mailbox_list_deinit(struct mailbox_list 
*list)
flist->module_ctx.super.deinit(list);
 }
 
-
-
-static void
-fts_mailbox_list_init(struct mailbox_list *list, const char *name)
+void
+fts_mailbox_list_created(struct mailbox_list *list)
 {
struct fts_backend *backend;
const char *path, *error;
+   const char *name = mail_user_plugin_getenv(list->ns->user, "fts");
+
+   if (name == NULL || name[0] == '\0') {
+   if (list->mail_set->mail_debug)
+   i_debug("fts: No fts setting - plugin disabled");
+   return;
+   }
 
if (!mailbox_list_get_root_path(list, MAILBOX_LIST_PATH_TYPE_INDEX, 
)) {
if (list->mail_set->mail_debug) {
@@ -865,22 +870,6 @@ fts_mailbox_list_init(struct mailbox_list *list, const 
char *name)
}
 }
 
-void fts_mail_namespaces_added(struct mail_namespace *namespaces)
-{
-   struct mail_namespace *ns;
-   const char *name;
-
-   name = mail_user_plugin_getenv(namespaces->user, "fts");
-   if (name == NULL || name[0] == '\0') {
-   if (namespaces->user->mail_debug)
-   i_debug("fts: No fts setting - plugin disabled");
-   return;
-   }
-
-   for (ns = namespaces; ns != NULL; 

commit dovecot22 for openSUSE:Factory

2016-11-19 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-11-19 12:50:08

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-10-13 
11:32:41.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-11-19 
12:50:09.0 +0100
@@ -1,0 +2,157 @@
+Fri Nov 11 16:29:51 UTC 2016 - mrueck...@suse.de
+
+- update to 2.2.26.0
+  - Fixed some compiling issues.
+  - auth: Fixed assert-crash when using NTLM or SKEY mechanisms and
+multiple passdbs.
+  - auth: Fixed crash when exporting to auth-worker passdb extra
+fields that had empty values.
+  - dsync: Fixed assert-crash in dsync_brain_sync_mailbox_deinit
+  * master: Removed hardcoded 511 backlog limit for listen().
+The kernel should limit this as needed.
+  * doveadm import: Source user is now initialized the same as
+target user. Added -U parameter to override the source user.
+  * Mailbox names are no longer limited to 16 hierarchy levels.
+We'll check another way to make sure mailbox names can't grow
+larger than 4096 bytes.
+  + Added a concept of "alternative usernames" by returning user_*
+extra field(s) in passdb. doveadm proxy list shows these alt
+usernames in "doveadm proxy list" output. "doveadm
+director kick" adds -f  parameter. The alt
+usernames don't have to be unique, so this allows creation of
+user groups and kicking them in one command.
+  + auth: passdb/userdb dict allows now %variables in key settings.
+  + auth: If passdb returns noauthenticate=yes extra field, assume
+that it only set extra fields and authentication wasn't
+actually performed.
+  + auth: passdb static now supports password={scheme} prefix.
+  + auth, login_log_format_elements: Added %{local_name} variable,
+which expands to TLS SNI hostname if given.
+  + imapc: Added imapc_max_line_length to limit maximum memory
+usage.
+  + imap, pop3: Added rawlog_dir setting to store IMAP/POP3 traffic
+logs.  This replaces at least partially the rawlog plugin.
+  + dsync: Added dsync_features=empty-header-workaround setting.
+This makes incremental dsyncs work better for servers that
+randomly return empty headers for mails. When an empty header
+is seen for an existing mail, dsync assumes that it matches the
+local mail.
+  + doveadm sync/backup: Added -I  parameter to skip too
+large mails.
+  + doveadm sync/backup: Fixed -t parameter and added -e for
+"end date".
+  + doveadm mailbox metadata: Added -s parameter to allow accessing
+server metadata by using empty mailbox name.
+  + Added "doveadm service status" and "doveadm process status"
+commands.
+  + director: Added director_flush_socket. See
+http://wiki2.dovecot.org/Director#Flush_socket
+  + doveadm director flush: Users are now moved only max 100 at a
+time to avoid load spikes. --max-parallel parameter overrides
+this.
+  + Added FILE_LOCK_SLOW_WARNING_MSECS environment, which logs a
+warning if any lock is waited on or kept for this many
+milliseconds.
+  - master process's listener socket was leaked to all child
+processes.  This might have allowed untrusted processes to
+capture and prevent "doveadm service stop" comands from
+working.
+  - login proxy: Fixed crash when outgoing SSL connections were
+hanging.
+  - auth: userdb fields weren't passed to auth-workers, so
+%{userdb:*} from previous userdbs didn't work there.
+  - auth: Each userdb lookup from cache reset its TTL.
+  - auth: Fixed auth_bind=yes + sasl_bind=yes to work together
+  - auth: Blocking userdb lookups reset extra fields set by
+previous userdbs.
+  - auth: Cache keys didn't include %{passdb:*} and %{userdb:*}
+  - auth-policy: Fixed crash due to using already-freed memory if
+policy lookup takes longer than auth request exists.
+  - lib-auth: Unescape passdb/userdb extra fields. Mainly affected
+returning extra fields with LFs or TABs.
+  - lmtp_user_concurrency_limit>0 setting was logging unnecessary
+anvil errors.
+  - lmtp_user_concurrency_limit is now checked before quota check
+with lmtp_rcpt_check_quota=yes to avoid unnecessary quota work.
+  - lmtp: %{userdb:*} variables didn't work in mail_log_prefix
+  - autoexpunge settings for mailboxes with wildcards didn't work
+when namespace prefix was non-empty.
+  - Fixed writing >2GB to iostream-temp files (used by fs-compress,
+fs-metawrap, doveadm-http)
+  - director: Ignore duplicates in director_servers setting.
+  - director: Many fixes related to connection handshaking, user
+moving and error handling.
+  - director: Don't break 

commit dovecot22 for openSUSE:Factory

2016-10-13 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-10-13 11:32:39

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-07-12 
23:52:22.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-10-13 
11:32:41.0 +0200
@@ -1,0 +2,6 @@
+Wed Oct 12 10:04:04 UTC 2016 - mrueck...@suse.de
+
+- backport the diff bfef689..144e0b5 to fix the ldap bind issue
+  (bnc#1003952). adds dovecot-2.2.25_ldap_bind.patch
+
+---

New:

  dovecot-2.2.25_ldap_bind.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.Sf5QcI/_old  2016-10-13 11:32:43.0 +0200
+++ /var/tmp/diff_new_pack.Sf5QcI/_new  2016-10-13 11:32:43.0 +0200
@@ -126,6 +126,7 @@
 Source7:dovecot-2.2-pigeonhole.configfiles
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
+Patch2: dovecot-2.2.25_ldap_bind.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -305,6 +306,7 @@
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
 %patch -p1
 %patch1 -p1
+%patch2 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ dovecot-2.2.25_ldap_bind.patch ++
diff --git a/src/auth/db-ldap.c b/src/auth/db-ldap.c
index be61e04..6a09809 100644
--- a/src/auth/db-ldap.c
+++ b/src/auth/db-ldap.c
@@ -993,7 +993,41 @@ static void ldap_connection_timeout(struct ldap_connection 
*conn)
db_ldap_conn_close(conn);
 }
 
-static int db_ldap_bind(struct ldap_connection *conn)
+#ifdef HAVE_LDAP_SASL
+static int db_ldap_bind_sasl(struct ldap_connection *conn)
+{
+   struct db_ldap_sasl_bind_context context;
+   int ret;
+
+   memset(, 0, sizeof(context));
+   context.authcid = conn->set.dn;
+   context.passwd = conn->set.dnpass;
+   context.realm = conn->set.sasl_realm;
+   context.authzid = conn->set.sasl_authz_id;
+
+   /* There doesn't seem to be a way to do SASL binding
+  asynchronously.. */
+   ret = ldap_sasl_interactive_bind_s(conn->ld, NULL,
+  conn->set.sasl_mech,
+  NULL, NULL, LDAP_SASL_QUIET,
+  sasl_interact, );
+   if (db_ldap_connect_finish(conn, ret) < 0)
+   return -1;
+   
+   conn->conn_state = LDAP_CONN_STATE_BOUND_DEFAULT;
+
+   return 0;
+}
+#else
+static int db_ldap_bind_sasl(struct ldap_connection *conn ATTR_UNUSED)
+{
+   i_unreached(); /* already checked at init */
+
+   return -1;
+}
+#endif
+
+static int db_ldap_bind_simple(struct ldap_connection *conn)
 {
int msgid;
 
@@ -1022,6 +1056,19 @@ static int db_ldap_bind(struct ldap_connection *conn)
return 0;
 }
 
+static int db_ldap_bind(struct ldap_connection *conn)
+{
+   if (conn->set.sasl_bind) {
+   if (db_ldap_bind_sasl(conn) < 0)
+   return -1;
+   } else {
+   if (db_ldap_bind_simple(conn) < 0)
+   return -1;
+   }
+
+   return 0;
+}
+
 static void db_ldap_get_fd(struct ldap_connection *conn)
 {
int ret;
@@ -1194,32 +1241,9 @@ int db_ldap_connect(struct ldap_connection *conn)
 #endif
}
 
-   if (conn->set.sasl_bind) {
-#ifdef HAVE_LDAP_SASL
-   struct db_ldap_sasl_bind_context context;
-
-   memset(, 0, sizeof(context));
-   context.authcid = conn->set.dn;
-   context.passwd = conn->set.dnpass;
-   context.realm = conn->set.sasl_realm;
-   context.authzid = conn->set.sasl_authz_id;
-
-   /* There doesn't seem to be a way to do SASL binding
-  asynchronously.. */
-   ret = ldap_sasl_interactive_bind_s(conn->ld, NULL,
-  conn->set.sasl_mech,
-  NULL, NULL, LDAP_SASL_QUIET,
-  sasl_interact, );
-   if (db_ldap_connect_finish(conn, ret) < 0)
-   return -1;
-#else
-   i_unreached(); /* already checked at init */
-#endif
-   

commit dovecot22 for openSUSE:Factory

2016-07-12 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-07-12 23:52:19

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-07-05 
09:53:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-07-12 
23:52:22.0 +0200
@@ -1,0 +2,92 @@
+Fri Jul  8 10:42:28 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.15
+  * vacation extension: The sieve_user_email setting is now used
+in the check for implicit delivery.
+  - imapsieve plugin: For any mail transaction, the mailbox was
+opened a second time, even if no mailbox rule matched. This was
+unintentional, useless and caused problems when the imapsieve
+plugin was used with other plugins like acl.
+  - extprograms plugin: Significantly improved error handling. No
+stream errors were logged.
+  - extprograms plugin: Fixed bug in handling of result code from
+remote program (script service).
+  - extprograms plugin: Connection to remote program service was
+not retried.
+  - Several small fixes based on static analysis.
+  - Fixed handling of quoted string localparts in email addresses.
+
+---
+Mon Jul  4 16:06:44 UTC 2016 - mrueck...@suse.de
+
+- update to 2.2.25
+  * lmtp: Start tracking lmtp_user_concurrency_limit and reject
+already at RCPT TO stage. This avoids MTA unnecessarily
+completing DATA only to get an error.
+  * doveadm: Previously only mail settings were read from protocol
+doveadm { .. } section. Now all settings are.
+  + quota: Added quota_over_flag_lazy_check setting. It avoids
+checking quota_over_flag always at startup. Instead it's
+checked only when quota is being read for some other purpose.
+  + auth: Added a new auth policy service:
+http://wiki2.dovecot.org/Authentication/Policy
+  + auth: Added PBKDF2 password scheme
+  + auth: Added %{auth_user}, %{auth_username} and %{auth_domain}
+  + auth: Added ":remove" suffix to extra field names to remove
+them.
+  + auth: Added "delay_until=[+]"
+passdb extra field. The auth will wait until  and
+optionally some randomness and then return success.
+  + dict proxy: Added idle_msecs= parameter. Support async
+operations.
+  + Performance improvements for handling large mailboxes.
+  + Added lib-dcrypt API for providing cryptographic functions.
+  + Added "doveadm mailbox update" command
+  + imap commands' output now includes timing spent on the
+"syncing" stage if it's larger than 0.
+  + cassandra: Added metrics= to connect setting to output
+internal statistics in JSON format every second to .
+  + doveadm mailbox delete: Added -e parameter to delete only empty
+mailboxes. Added --unsafe option to quickly delete a mailbox,
+bypassing lazy_expunge and quota plugins.
+  + doveadm user & auth cache flush are now available via
+doveadm-server.
+  + doveadm service stop  will stop specified services
+while leaving the rest of Dovecot running.
+  + quota optimization: Avoid reading mail sizes for backends which
+don't need them (count, fs, dirsize)
+  + Added mailbox { autoexpunge_max_mails= } setting.
+  + Added welcome plugin: http://wiki2.dovecot.org/Plugins/Welcome
+  + fts: Added fts_autoindex_exclude setting.
+  - v2.2.24's MIME parser was assert-crashing on mails having
+truncated MIME headers.
+  - auth: With multiple userdbs the final success/failure result
+wasn't always correct. The last userdb's result was always
+used.
+  - doveadm backup was sometimes deleting entire mailboxes
+unnecessarily.
+  - doveadm: Command -parameters weren't being sent to
+doveadm-server.
+  - If dovecot.index read failed e.g. because mmap() reached VSZ
+limit, an empty index could have been opened instead,
+corrupting the mailbox state.
+  - imapc: Fixed EXPUNGE handling when imapc_features didn't have
+modseq.
+  - lazy-expunge: Fixed a crash when copying failed. Various other
+fixes.
+  - fts-lucene: Fixed crash on index rescan.
+  - auth_stats=yes produced broken output
+  - dict-ldap: Various fixes
+  - dict-sql: NULL values crashed. Now they're treated as "not
+found".
+- update pigeonhole 0.4.15.rc1
+  - imapsieve plugin: For any mail transaction, the mailbox was
+opened a second time, even if no mailbox rule matched. This was
+unintentional, useless and caused problems when the imapsieve
+plugin was used with other plugins like acl.
+  - extprograms plugin: Significantly improved error handling. No
+stream errors were logged.
+  - Several small fixes based on static analysis.

commit dovecot22 for openSUSE:Factory

2016-07-05 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-07-05 09:52:49

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-05-04 
08:20:30.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-07-05 
09:53:00.0 +0200
@@ -1,0 +2,7 @@
+Mon Jun 27 12:12:14 UTC 2016 - w...@rosenauer.org
+
+- fixed crash in fts-lucene
+  dovecot-2.2.24-lucene-crashfix.patch
+  
https://github.com/dovecot/core/commit/0f801c1bd3d684c219d7f3b1e75f8b85f66f7951
+
+---

New:

  dovecot-2.2.24-lucene-crashfix.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.UgYRYy/_old  2016-07-05 09:53:02.0 +0200
+++ /var/tmp/diff_new_pack.UgYRYy/_new  2016-07-05 09:53:02.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package dovecot22
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -126,6 +126,7 @@
 Source7:dovecot-2.2-pigeonhole.configfiles
 Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
 Patch1: dovecot-2.2.18-better_ssl_defaults.patch
+Patch2: dovecot-2.2.24-lucene-crashfix.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -305,6 +306,7 @@
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
 %patch -p1
 %patch1 -p1
+%patch2 -p1
 %{__gzip} -9v ChangeLog
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf

++ dovecot-2.2.24-lucene-crashfix.patch ++
>From 0f801c1bd3d684c219d7f3b1e75f8b85f66f7951 Mon Sep 17 00:00:00 2001
From: Timo Sirainen 
Date: Wed, 22 Jun 2016 01:24:42 +0300
Subject: [PATCH] fts-lucene: Fixed crash on error or auto-rebuild conditions.

---
 src/plugins/fts-lucene/lucene-wrapper.cc | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/src/plugins/fts-lucene/lucene-wrapper.cc 
b/src/plugins/fts-lucene/lucene-wrapper.cc
index 7185022..711e739 100644
--- a/src/plugins/fts-lucene/lucene-wrapper.cc
+++ b/src/plugins/fts-lucene/lucene-wrapper.cc
@@ -820,14 +820,15 @@ rescan_next(struct rescan_context *ctx, Document *doc)
 }
 
 static void
-rescan_clear_unseen_mailbox(struct rescan_context *rescan_ctx,
+rescan_clear_unseen_mailbox(struct lucene_index *index,
+struct rescan_context *rescan_ctx,
const char *vname,
const struct fts_index_header *hdr)
 {
struct mailbox *box;
struct mailbox_metadata metadata;
 
-   box = mailbox_alloc(rescan_ctx->index->list, vname,
+   box = mailbox_alloc(index->list, vname,
(enum mailbox_flags)0);
if (mailbox_open(box) == 0 &&
mailbox_get_metadata(box, MAILBOX_METADATA_GUID,
@@ -860,7 +861,7 @@ static void rescan_clear_unseen_mailboxes(struct 
lucene_index *index,
 
iter = mailbox_list_iter_init(index->list, "*", iter_flags);
while ((info = mailbox_list_iter_next(iter)) != NULL)
-   rescan_clear_unseen_mailbox(rescan_ctx, info->vname, );
+   rescan_clear_unseen_mailbox(index, rescan_ctx, info->vname, 
);
(void)mailbox_list_iter_deinit();
 
if (ns->prefix_len > 0 &&
@@ -868,7 +869,7 @@ static void rescan_clear_unseen_mailboxes(struct 
lucene_index *index,
/* namespace prefix itself isn't returned by the listing */
vname = t_strndup(index->list->ns->prefix,
  index->list->ns->prefix_len-1);
-   rescan_clear_unseen_mailbox(rescan_ctx, vname, );
+   rescan_clear_unseen_mailbox(index, rescan_ctx, vname, );
}
 }
 



commit dovecot22 for openSUSE:Factory

2016-05-04 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-05-04 08:20:26

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-04-11 
10:27:02.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-05-04 
08:20:30.0 +0200
@@ -1,0 +2,89 @@
+Tue Apr 26 22:56:03 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole 0.4.14
+  * The address test now allows specifying the X-Original-To header.
+  + Implemented the Sieve imapsieve extension and its IMAP
+counterpart (RFC 6785) as a set of plugins. This allows running
+Sieve scripts at IMAP activity, rather than at delivery. There
+are also facilities for the familiar sieve_before/sieve_after
+administrator scripts. A user script is defined for a mailbox
+using an IMAP METADATA entry, whereas administrator scripts are
+configured using mailbox matching rules defined in the plugin
+settings.
+  + Adjusted the Sieve ihave extension to allow capability tests to
+be performed at runtime. This way, scripts can be written that
+work both at delivery and from IMAP.
+  + Implemented support for runtime trace debugging. This means
+that detailed information about which commands, actions and
+tests are performed is written to a file. That file is created
+in the configured directory, but only if that directory exists.
+This way, a particular user can be easily singled out for
+debugging. This works much like the Dovecot rawlog facility.
+The trace output is identical to what is produced using
+sieve-test with its "-t" command line option.
+  + Added a "sieve_user_email" setting that configures the user's
+primary email address. This is mainly useful to have a user
+email address available in IMAP, where envelope data is
+unavailable.
+  + Implemented the dovecot-specific "vnd.dovecot.report"
+extension. This allows sending report messages in the Message
+Abuse Reporting Format (RFC 5965).
+  - extprograms plugin: Fixed epoll() panic caused by closing the
+output FD before the output stream.
+  - Made sure that the local part of a mail address is encoded
+properly using quoted string syntax when it is not a dot-atom.
+
+---
+Tue Apr 26 15:39:33 UTC 2016 - mrueck...@suse.de
+
+- update to 2.2.24
+   * doveconf now warns if it sees a global setting being changed
+ when the same setting was already set inside some filters. (A
+ common mistake has been adding more plugins to a global
+ mail_plugins setting after it was already set inside protocol
+ { .. }, which caused the global setting to be ignored for that
+ protocol.)
+   * LMTP proxy: Increased default timeout 30s -> 125s. This makes
+ it less likely to reach the timeout and cause duplicate
+ deliveries.
+   * LMTP and indexer now append ":suffix" to session IDs to make
+ it unique for the specific user's delivery. (Fixes duplicate
+ session ID warnings in stats process.)
+   + Added dict-ldap for performing read-only LDAP dict lookups.
+   + lazy-expunge: All mails can be saved to a single specified
+ mailbox.
+   + mailbox { autoexpunge } supports now wildcards in mailbox
+ names.
+   + doveadm HTTP API: Added support for proxy commands
+   + imapc: Reconnect when getting disconnected in non-selected
+ state.
+   + imapc: Added imapc_features=modseq to access
+ MODSEQs/HIGHESTMODSEQ.  This is especially useful for
+ incremental dsync.
+   + doveadm auth/user: Auth lookup performs debug logging if -o
+ auth_debug=yes is given to doveadm.
+   + Added passdb/userdb { auth_verbose=yes|no } setting.
+   + Cassandra: Added user, password, num_threads, connect_timeout
+ and request_timeout settings.
+   + doveadm user -e : Print  with %variables
+ expanded.
+   - Huge header lines could have caused Dovecot to use too much
+ memory (depending on config and used IMAP commands).
+ (Typically this would result in only the single user's process
+ dying with out of memory due to reaching service { vsz_limit }
+ - not a global DoS).
+   - dsync: Detect and handle invalid/stale -s state string better.
+   - dsync: Fixed crash caused by specific mailbox renames
+   - auth: Auth cache is now disabled passwd-file. It was
+ unnecessary and it broke %variables in extra fields.
+   - fts-tika: Don't crash if it returns 500 error
+   - dict-redis: Fixed timeout handling
+   - SEARCH INTHREAD was crashing
+   - stats: Only a single fifo_listeners was supported, making it
+ impossible to use both 

commit dovecot22 for openSUSE:Factory

2016-04-11 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-04-11 09:14:54

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-03-26 
17:25:41.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-04-11 
10:27:02.0 +0200
@@ -1,0 +2,13 @@
+Sat Apr  9 17:08:36 UTC 2016 - mich...@stroeder.com
+
+- update to 2.2.23
+  * Various fixes to doveadm. Especially running commands via
+doveadm-server was broken.
+  * director: Fixed user weakness getting stuck in some situations
+  * director: Fixed a situation where directors keep re-sending
+different states to each others and never becoming synced.
+  * director: Fixed assert-crash related to a slow "user killed" reply
+  * Fixed assert-crash related to istream-concat, which could have
+been triggered at least by a Sieve script.
+
+---

Old:

  dovecot-2.2.22.tar.gz

New:

  dovecot-2.2.23.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.1OdB66/_old  2016-04-11 10:27:03.0 +0200
+++ /var/tmp/diff_new_pack.1OdB66/_new  2016-04-11 10:27:03.0 +0200
@@ -17,10 +17,10 @@
 
 
 Name:   dovecot22
-Version:2.2.22
+Version:2.2.23
 Release:0
 %define pkg_name dovecot
-%define dovecot_version 2.2.22
+%define dovecot_version 2.2.23
 %define dovecot_pigeonhole_version 0.4.13
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}

++ dovecot-2.2.22.tar.gz -> dovecot-2.2.23.tar.gz ++
 4747 lines of diff (skipped)




commit dovecot22 for openSUSE:Factory

2016-03-26 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-03-26 15:29:10

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-02-17 
12:10:44.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-03-26 
17:25:41.0 +0100
@@ -1,0 +2,97 @@
+Fri Mar 18 00:36:45 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.13
+  * redirect action: Added the list-id header to the duplicate ID
+for mail loop prevention. This means that the message sent
+directly to the user and the message coming through the mailing
+list itself are treated as different messages by the loop
+detection of the redirect command, even though their Message-ID
+may be identical.
+  * Changed the Sieve number type to uint64_t, which means that
+Sieve numbers can now technically range up to 2^64. Some other
+Sieve implementation allowed this, making this change necessary
+for successful migration.
+  + Implemented the sieve_implicit_extensions setting.
+The extensions listed in this setting do not need to be enabled
+explicitly using the Sieve "require" command. This behavior
+directly violates the standard, but can be necessary for
+compatibility with some existing implementations of Sieve. Do
+not use this setting unless you really need to!
+  - redirect action: Made mail loop detection more robust by
+forcibly adding a Message-ID header if it is missing.
+  - Prevent logging a useless "script not found" error message for
+LDAP scripts for which the entry exists but no attribute
+containing a script. This is not necessarily an error.
+  - extprograms plugin: Changed the communication channel between
+parent and child process for a directly forked program from a
+socketpair to a double pipe. Linux does not support /dev/stdin,
+/dev/stdout and friends for sockets. For some shell program
+authors this may be confusing, so that is why it is changed.
+When using the script service, these device nodes are still not
+usable though.
+
+---
+Wed Mar 16 17:35:32 UTC 2016 - mrueck...@suse.de
+
+- update to 2.2.22
+  + Added doveadm HTTP API: See
+http://wiki2.dovecot.org/Design/DoveadmProtocol/HTTP
+  + virtual plugin: Mailbox filtering can now be done based on the
+mailbox metadata. See http://wiki2.dovecot.org/Plugins/Virtual
+  + stats: Added doveadm stats reset to reset global stats.
+  + stats: Added authentication statistics if auth_stats=yes.
+  + dsync, imapc, pop3c & pop3-migration: Many optimizations,
+improvements and error handling fixes.
+  + doveadm: Most commands now stop soon after SIGINT/SIGTERM.
+  - auth: Auth caching was done too aggressively when %variables
+were used in default_fields, override_fields or LDAP
+pass/user_attrs.  userdb result_* were also ignored when user
+was found from cache.
+  - imap: Fixed various assert-crashes caused v2.2.20+. Some of
+them caught actual hangs or otherwise unwanted behavior towards
+IMAP clients.
+  - Expunges were forgotten in some situations, for example when
+pipelining multiple IMAP MOVE commands.
+  - quota: Per-namespaces quota were broken for dict and count
+backends in v2.2.20+
+  - fts-solr: Search queries were using OR instead of AND as the
+separator for multi-token search queries in v2.2.20+.
+  - Single instance storage support wasn't really working in
+v2.2.16+
+  - dbox: POP3 message ordering wasn't working correctly.
+  - virtual plugin: Fixed crashes related to backend mailbox
+deletions.
+- update pigeonhole to 0.4.13.rc1
+  * redirect action: Added the list-id header to the duplicate ID
+for mail loop prevention. This means that the message sent
+directly to the user and the message coming through the
+mailing list itself are treated as different messages by the
+loop detection of the redirect command, even though their
+Message-ID may be identical.
+  * Changed the Sieve number type to uint64_t, which means that
+Sieve numbers can now technically range up to 2^64. Some other
+Sieve implementation allowed this, making this change necessary
+for successful migration.
+  + Implemented the sieve_implicit_extensions setting.
+The extensions listed in this setting do not need to be enabled
+explicitly using the Sieve "require" command. This behavior
+direct violates the standard, but can be necessary for
+compatibility with some existing implementations of Sieve. Do
+not use this setting unless you really need to!
+  - 

commit dovecot22 for openSUSE:Factory

2016-02-17 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-02-17 10:25:34

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2016-01-20 
09:54:33.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-02-17 
12:10:44.0 +0100
@@ -1,0 +2,20 @@
+Sun Feb  7 01:49:35 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.12
+  + Implemented the Sieve extracttext extension
+(RFC 5703; Section 7).
+It is now possible to extract body text from a message into
+a variable.
+  * Increased ABI version due to changes in the Sieve interpreter's
+object definitions.
+  - multiscript: Fixed bug in handling of (implicit) keep; final
+keep action was always executed as though there was a failure.
+This caused the keep action to revert back to the initial
+message, causing editheader actions to be ignored.
+  - managesieve-login: Fixed proxy to allow SASL mechanisms other
+than PLAIN. Before, the proxy would fail if the server did not
+support the PLAIN mechanism.
+  - ldap storage: Prevent segfault occurring when assigning certain
+(global) configuration options.
+
+---

Old:

  dovecot-2.2-pigeonhole-0.4.11.tar.gz

New:

  dovecot-2.2-pigeonhole-0.4.12.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.bWRjuO/_old  2016-02-17 12:10:46.0 +0100
+++ /var/tmp/diff_new_pack.bWRjuO/_new  2016-02-17 12:10:46.0 +0100
@@ -21,7 +21,7 @@
 Release:0
 %define pkg_name dovecot
 %define dovecot_version 2.2.21
-%define dovecot_pigeonhole_version 0.4.11
+%define dovecot_pigeonhole_version 0.4.12
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}
 %define dovecot_pigeonhole_docdir %{_docdir}/%{pkg_name}/dovecot-pigeonhole

++ dovecot-2.2-pigeonhole-0.4.11.tar.gz -> 
dovecot-2.2-pigeonhole-0.4.12.tar.gz ++
 61417 lines of diff (skipped)




commit dovecot22 for openSUSE:Factory

2016-01-20 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2016-01-20 09:54:32

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2015-12-23 
08:50:08.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2016-01-20 
09:54:33.0 +0100
@@ -1,0 +2,40 @@
+Fri Jan  8 23:01:00 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.11
+  no noticable changes compared to rc1
+
+---
+Mon Jan  4 08:33:16 UTC 2016 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.11.rc1
+  - Sieve mime extension: Fixed the header :mime :anychild test to
+work properly outside a foreverypart loop.
+  - Several fixes in message body part handling:
+- Fixed assert failure occurring when text extraction is
+  attempted on an empty or broken text part.
+- Fixed assert failure in handling of body parts that are
+  converted to text.
+- Fixed header unfolding for (mime) headers parsed from any
+  mime part.
+- Fixed trimming for (mime) headers parsed from any mime part.
+- Fixed erroneous changes to the message part tree structure
+  performed when re-parsing the message.
+  - LDA Sieve plugin: Fixed logging of actions; sometimes the
+configured log format was not followed.
+  - LDA Sieve plugin: Fixed bug in error handling of script storage
+initialization.
+  - Sieve Extprograms plugin: Ignored ENOTCONN error in
+shutdown(fd, SHUT_WR) call.
+  - Fixed duplication of discard actions in the script result. Each
+discard was counted as a separate action, which means that
+action limit would be crossed too early.
+  - Made sure that quota errors never get logged as errors in
+syslog.
+  - Fixed handling of implicit keep for a partially executed
+transaction that yielded a temporary failure.
+  - Fixed handling of global errors. If master and user error
+handler were identical, in some cases the log message could be
+lost.
+  - Fixed AIX compile issue in message body parser.
+
+---

Old:

  dovecot-2.2-pigeonhole-0.4.10.tar.gz

New:

  dovecot-2.2-pigeonhole-0.4.11.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.2BKaHU/_old  2016-01-20 09:54:35.0 +0100
+++ /var/tmp/diff_new_pack.2BKaHU/_new  2016-01-20 09:54:35.0 +0100
@@ -21,7 +21,7 @@
 Release:0
 %define pkg_name dovecot
 %define dovecot_version 2.2.21
-%define dovecot_pigeonhole_version 0.4.10
+%define dovecot_pigeonhole_version 0.4.11
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}
 %define dovecot_pigeonhole_docdir %{_docdir}/%{pkg_name}/dovecot-pigeonhole

++ dovecot-2.2-pigeonhole-0.4.10.tar.gz -> 
dovecot-2.2-pigeonhole-0.4.11.tar.gz ++
 27003 lines of diff (skipped)




commit dovecot22 for openSUSE:Factory

2015-12-22 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2015-12-23 08:50:05

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2015-10-20 
00:04:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2015-12-23 
08:50:08.0 +0100
@@ -1,0 +2,109 @@
+Mon Dec 14 02:33:36 UTC 2015 - mrueck...@suse.de
+
+- move stopword files from the lucene package to the main FTS
+  package
+
+---
+Mon Dec 14 02:09:18 UTC 2015 - mrueck...@suse.de
+
+- update pigeonhole to 0.4.10
+  - Renamed pigeonhole.m4 to dovecot-pigeonhole.m4
+
+---
+Mon Dec 14 02:00:13 UTC 2015 - mrueck...@suse.de
+
+- pulled 2 patches from upstream:
+  3a719a01a1790df053854d5245ace5ab6d0c3d13.patch
+  6971937a6f3e93844dbd43bdbe903628e21a9422.patch
+
+---
+Sat Dec 12 04:32:51 UTC 2015 - mrueck...@suse.de
+
+- for more consistent build behavior enable clucene support only on
+  distros newer than SLE 11
+
+---
+Sat Dec 12 02:26:51 UTC 2015 - mrueck...@suse.de
+
+- update to 2.2.21
+  - doveadm mailbox list (and some others) were broken in v2.2.20
+  - director: Fixed making backend changes when running with only a
+single director server.
+  - virtual plugin: Fixed crash when trying to open nonexistent
+autocreated backend mailbox.
+
+---
+Tue Dec  8 11:04:53 UTC 2015 - mrueck...@suse.de
+
+- update to 2.2.20
+  + Added mailbox { autoexpunge= } setting. See
+http://wiki2.dovecot.org/MailboxSettings for details.
+  + ssl_options: Added support for no_ticket
+  + imap/pop3/managesieve-login: Added postlogin_socket=path passdb
+extra field. This allows replacing the default service
+imap/pop3/managesieve {} settings for specific users (e.g.
+running their imap process via valgrind or strace).
+  + doveadm fetch: Added date.sent/received/saved.unixtime
+  + fs-posix: Added mode=auto parameter to set the created files'
+and directories' mode based on the parent dir if it has
+setgid-bit.
+  + director: Support backends having hostnames, which makes it
+possible to verify their SSL certificates.
+  - director: Directors' state became desynchronized if doveadm
+director commands were used to modify the same backend in
+multiple directors at the same time with conflicting changes.
+This fix includes some extra checks, which makes sure that if
+such a conflict still happens it's automatically fixed. In some
+situations such an automatic fix may now be unnecessarily
+triggered and an error logged.
+  - director: Backend tags weren't working correctly.
+  - ldap: tls_* settings weren't used for ldaps URIs.
+  - ldap, mysql: Fixed setting connect timeout.
+  - auth: userdb lookups via auth-worker couldn't change username
+  - dsync: Fixed handling deleted directories. Make sure we don't
+go to infinite mailbox renaming loop.
+  - imap: Fixed crash in NOTIFY when there were watched namespaces
+that didn't support NOTIFY.
+  - imap: After SETMETADATA was used, various commands (especially
+FETCH) could have started hanging when their output was large.
+  - stats: Idle sessions weren't refreshed often enough, causing
+stats process to forget them and log errors about unknown
+sessions when they were updated later.
+  - stats: Fixed "Duplicate session ID" errors when LMTP delivered
+to multiple recipients and fts_autoindex=yes.
+  - zlib plugin: Fixed copying causing cache corruption when
+zlib_save wasn't set, but the source message was compressed.
+  - fts-solr: Fixed escaping Solr query parameters.
+  - lmtp: quota_full_tempfail=yes was ignored with
+lmtp_rcpt_check_quota=yes
+- update pigeonhole to 0.4.10.rc2
+  + Implemented the Sieve mime and foreverypart extensions
+(RFC 5703). These are fully implemented. The interaction with
+the editheader extension needs some work, but this should not
+influence most uses; i.e., changes by the editheader extension
+are not always visible using foreverypart/mime.
+  + Sieve body extension: Properly implemented the `:text' body
+transform. It now extracts text for HTML message parts.
+  + Sieve enotify extension: mailto method: Implemented the
+sieve_notify_mailto_envelope_from setting. This allows
+configuring the source of the notification sender address for
+e-mail notifications. This is similar to 

commit dovecot22 for openSUSE:Factory

2015-10-19 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2015-10-19 22:50:12

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is "dovecot22"

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2015-06-23 
12:00:47.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2015-10-20 
00:04:12.0 +0200
@@ -1,0 +2,90 @@
+Sun Oct  4 21:49:19 UTC 2015 - mrueck...@suse.de
+
+- update to dovecot 2.2.19
+  * pop3_deleted_flag has been broken since v2.2.10. Using it would
+cause buffer overflows, which could be exploitable. However,
+this bug would have become visible quite soon after users had
+deleted some POP3 mails, because the pop3 processes would have
+started crashing all the time even in normal use.
+  * "doveadm director flush" command has a changed meaning now: It
+safely moves users to their wanted backends, instead of simply
+forgetting the mapping entirely and leaving the existing
+connections untouched. Use -F parameter to get the original
+unsafe behavior.
+  + Added imap-hibernate processes (see imap_hibernate_timeout
+setting).  IDLEing IMAP connections can be hibernated, which
+saves memory.
+  + Optimized tracking mailboxes' vsizes (= sum of all messages'
+sizes).  If mailbox_list_index=yes, it's also stored in there.
+This makes it very efficient to look up vsizes for all
+mailboxes.
+  + Added a quota "count" backend, which uses the mailbox vsizes
+to get the current quota usage. It requires using the new
+quota_vsizes=yes setting, which tracks the messages' "virtual
+sizes" rather than "physical sizes". Their distiction is minor
+and mostly irrelevant nowadays (if mail sizes should be counted
+with LF or CRLF newlines).
+  + "doveadm director up/down" commands added. The monitoring
+script should be using these commands instead of changing the
+vhost count.  This allows admin to manually disable a server by
+changing the vhost count to 0 without the monitoring script
+changing it back.
+  + Added support for HAProxy protocol:
+http://wiki2.dovecot.org/HAProxy
+  + Added push-notification plugin framework, which can be used to
+easily implement push notifications to various backends.
+Implemented "ox" backend for notifying Open-Xchange via
+HTTP/json.
+  + imap_logout_format supports more variables now, e.g. number of
+deleted messages.
+  + pop3: Added pop3_delete_type setting
+(related to pop3_deleted_flag).
+  + plugin { fts_enforced=yes } setting now fails body searches unless
+it can be done via the full text search engine.
+  + Added %{passdb:*} and %{userdb:*} variables to various places
+  + auth: Added ":protected" suffix for passdb and userdb fields.
+If used, the field doesn't overwrite an existing field.
+  + IMAP/POP3 proxy: If a backend server dies, avoid client
+reconnection spikes by slowly disconnecting clients over time.
+This is enabled by setting
+login_proxy_max_disconnect_delay=secs passdb extra field.
+  + imap: Added new read-only METADATA entries:
+/private/specialuse, /shared/comment, /shared/admin
+  + imap: If client disconnects in the middle of a command, log
+how long the command had been running.
+  - mdbox: Rebuilding could have caused message's reference count
+to overflow the 16bit number in some situations, causing
+problems when trying to expunge the duplicates.
+  - Various search fixes (fts, solr, tika, lib-charset, indexer)
+  - Various virtual plugin fixes
+  - Various fixes and optimizations to dsync, imapc and
+pop3-migration
+  - imap: Various RFC compliancy and crash fixes to NOTIFY
+- update to pigeonhole 0.4.9
+  * Properly implemented checking of ABI version for Sieve
+interpreter plugins, much like Dovecot itself does for plugins.
+This will prevent plugin ABI mismatches.
+  + Implemented a vnd.dovecot.environment extension. This builds
+upon the standard environment extension and adds a few more
+environment items, such as username and default mailbox. It
+also creates a variables namespace so that environment items
+can be accessed directly. I am still thinking about more
+environment items that can be added.
+  + Sieve extprograms plugin: Made line endings of the input
+passed to the external programs configurable. This can be
+configured separately for each of the three extensions.
+  + ManageSieve: Implemented proxy XCLIENT support. This allows
+the proxy to pass client information to the back-end.
+  - ManageSieve: Fixed an assert failure occurring when a client
+disconnects during the GETSCRIPT command.
+  - doveadm sieve 

commit dovecot22 for openSUSE:Factory

2015-06-23 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2015-06-23 12:00:46

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2015-05-26 
12:33:56.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2015-06-23 
12:00:47.0 +0200
@@ -1,0 +2,27 @@
+Mon Jun 15 15:14:57 UTC 2015 - mrueck...@suse.de
+
+- added dovecot-2.2.18-better_ssl_defaults.patch: (boo #854512)
+  - set the default cipher suite to:
+ALL:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@STRENGTH
+  - disable not just SSLv2 by default but also SSLv3
+  - set default dh params length to 2048
+  - prefer server side cipher order
+  - disable compression
+- dropped all config changing via sed and folded them into this
+  patch
+
+  Upgrade note: if you want to benefit from those changes you have
+  to merge your /etc/dovecot/conf.d/10-ssl.conf with 
+  /usr/share/doc/packages/dovecot/example-config/conf.d/10-ssl.conf
+
+---
+Mon Jun 15 11:22:01 UTC 2015 - mrueck...@suse.de
+
+- added dovecot-2.2.18-dont_use_etc_ssl_certs.patch:
+  Remove all references /etc/ssl/certs/. It should not be used
+  anymore. (boo #932386)
+
+  Please make sure you read README.SUSE after installing this
+  update.
+
+---

New:

  dovecot-2.2.18-better_ssl_defaults.patch
  dovecot-2.2.18-dont_use_etc_ssl_certs.patch



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.ljQQro/_old  2015-06-23 12:00:48.0 +0200
+++ /var/tmp/diff_new_pack.ljQQro/_new  2015-06-23 12:00:48.0 +0200
@@ -127,6 +127,8 @@
 Source5:dovecot-2.2.configfiles
 Source6:dovecot-2.1-pigeonhole.configfiles
 Source7:dovecot-2.2-pigeonhole.configfiles
+Patch:  dovecot-2.2.18-dont_use_etc_ssl_certs.patch
+Patch1: dovecot-2.2.18-better_ssl_defaults.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -304,12 +306,9 @@
 
 %prep
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
+%patch -p1
+%patch1 -p1
 %{__gzip} -9v ChangeLog
-# Disable ssl per default.
-%{__sed} -i 's|#ssl = yes|ssl = no|' doc/example-config/conf.d/10-ssl.conf
-# Also do not include non-existant key and cert files for SSL bnc#696919.
-%{__sed} -i 's|^ssl_cert = |#ssl_cert = |' 
doc/example-config/conf.d/10-ssl.conf
-%{__sed} -i 's|^ssl_key = |#ssl_key = |' doc/example-config/conf.d/10-ssl.conf
 # Fix plugins dir.
 %{__sed} -i 's|#mail_plugin_dir = /usr/lib/dovecot|mail_plugin_dir = 
%{_libdir}/dovecot/modules|' doc/example-config/conf.d/10-mail.conf
 

++ dovecot-2.2.18-better_ssl_defaults.patch ++
Index: dovecot-2.2.18/doc/example-config/conf.d/10-ssl.conf
===
--- dovecot-2.2.18.orig/doc/example-config/conf.d/10-ssl.conf
+++ dovecot-2.2.18/doc/example-config/conf.d/10-ssl.conf
@@ -9,8 +9,8 @@
 # dropping root privileges, so keep the key file unreadable by anyone but
 # root. Included doc/mkcert.sh can be used to easily generate self-signed
 # certificate, just make sure to update the domains in dovecot-openssl.cnf
-ssl_cert = /etc/ssl/private/dovecot.crt
-ssl_key = /etc/ssl/private/dovecot.pem
+#ssl_cert = /etc/ssl/private/dovecot.crt
+#ssl_key = /etc/ssl/private/dovecot.pem
 
 # If key file is password protected, give the password here. Alternatively
 # give it when starting dovecot with -p parameter. Since this file is often
@@ -43,20 +43,20 @@ ssl_key = /etc/ssl/private/dovecot.pem
 #ssl_cert_username_field = commonName
 
 # DH parameters length to use.
-#ssl_dh_parameters_length = 1024
+ssl_dh_parameters_length = 2048
 
 # SSL protocols to use
-#ssl_protocols = !SSLv2
+ssl_protocols = !SSLv2 !SSLv3
 
 # SSL ciphers to use
-#ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
+ssl_cipher_list = 
ALL:!aNULL:!eNULL:!EXPORT:!DES:!3DES:!MD5:!PSK:!RC4:!ADH:!LOW@STRENGTH
 
 # Prefer the server's order of ciphers over client's.
-#ssl_prefer_server_ciphers = no
+ssl_prefer_server_ciphers = yes
 
 # SSL crypto device to use, for valid values run openssl engine
 #ssl_crypto_device =
 
 # SSL extra options. Currently supported options are:
 #   no_compression - Disable compression.
-#ssl_options =
+ssl_options = no_compression
Index: dovecot-2.2.18/src/lib-master/master-service-ssl-settings.c

commit dovecot22 for openSUSE:Factory

2015-05-26 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2015-05-26 12:33:55

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2015-05-02 
21:39:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2015-05-26 
12:33:56.0 +0200
@@ -1,0 +2,136 @@
+Mon May 18 15:41:46 UTC 2015 - mrueck...@suse.de
+
+- disable textcat support again it leads to unresolvable symbols
+  which look related to libstemmer
+
+---
+Fri May 15 18:58:04 UTC 2015 - mrueck...@suse.de
+
+- update to pigeonhole 0.4.8
+  + LDA Sieve plugin: Dovecot changed the deliver_log_format
+setting to include
+%{delivery_time}. This prompted changes in Pigeonhole that make
+%this release
+dependent on Dovecot v2.2.17.
+  + Implemented magic to make sieve_default script visible from
+ManageSieve under a configurable name. This way, users can see
+the default rules, edit them and store a private adjusted
+version. This could also be achieved by copying the default
+script into the user's script storage, but updates to the
+global sieve_default script would be ignored that way.
+  + ManageSieve: Implemented support for reporting command
+statistics at disconnect. Statistics include the number of
+bytes and scripts uploaded/ downloaded/checked and the number
+of scripts deleted/renamed.
+  - Fixed problem in address test: erroneously decoded mime-encoded
+words in address headers.
+  - extprograms plugin: Fixed failure occurring when connecting to
+script service without the need to read back the output from
+the external program.
+  - Fixed bug in script storage path normalization occurring with
+relative symbolic links below root.
+  - Fixed and updated various parts of the documentation 
+  - ManageSieve: Used managesieve rather than sieve as login
+service name, which means that all managesieve-specific
+settings where ignored.
+  - Managesieve: Storage quota was not always enforced properly for
+scripts uploaded as quoted string. Nobody uses that, but it is
+allowed in the specification and we support it, so it should
+work properly.
+
+---
+Fri May 15 11:51:41 UTC 2015 - mrueck...@suse.de
+
+- update to 2.2.18
+  - director: Login UNIX sockets were normally detected as doveadm
+or director ring sockets, causing it to break in existing
+installations.
+  - sdbox: When copying a mail in alt storage, place the
+destination to alt storage as well.
+- drop dovecot-2.2-tip.patch and the buildrequires for the
+  autotools
+
+---
+Thu May 14 21:37:23 UTC 2015 - mrueck...@suse.de
+
+- added dovecot-2.2-tip.patch: update to tip of the 2.2 branch to
+  fix the testsuite
+- temporary buildrequires on autotools
+
+---
+Thu May 14 16:22:50 UTC 2015 - mrueck...@suse.de
+
+- enable testsuite also for dovecot
+
+---
+Thu May 14 04:49:05 UTC 2015 - mrueck...@suse.de
+
+- only use ICU for newer distros as at least SLE 11 lacks ICU I18N
+
+---
+Thu May 14 03:56:33 UTC 2015 - mrueck...@suse.de
+
+- rework the full text search support a bit
+  - build with ICU and textcat support (for newer than 12.3)
+  - split out the fts plugin into a sub package as we pull more
+dependencies now
+  - for consistency split out the squat plugin into a subpackage
+too.
+  - Recommend the squat package from the main package for
+consistency
+
+---
+Thu May 14 03:20:18 UTC 2015 - mrueck...@suse.de
+
+- update to 2.2.17
+  * Dovecot no longer checks or warns if a mountpoint is removed.
+This was causing more trouble than it was worth. Make sure that
+all the mountpoints that Dovecot accesses aren't writable by
+mail processes when they're unmounted.
+  * dict server wasn't properly escaping/unescaping data. Fixing
+this broke backwards compatibility with data that contains line
+feeds.  This hopefully affects only very few installations. If
+you're using dict to save multiline data (Sieve scripts to
+SQL), you may be affected.
+  * imap: SPECIAL-USE capability is no longer advertised if there
+are no special_use flags specified for any mailboxes.
+  + lmtp: Added lmtp_hdr_delivery_address setting to specify
+whether 

commit dovecot22 for openSUSE:Factory

2015-05-02 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2015-05-02 21:39:07

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-12-23 
11:49:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2015-05-02 
21:39:08.0 +0200
@@ -1,0 +2,125 @@
+Thu Apr 23 23:29:43 UTC 2015 - mrueck...@suse.de
+
+- enable lz4 on 13.2 and newer
+- added cyrus-sasl-devel to enable sasl support for ldap
+
+---
+Thu Apr 23 23:14:08 UTC 2015 - mrueck...@suse.de
+
+- update to 2.2.16
+  * dbox: Resyncing (e.g. doveadm force-resync) no longer deletes
+dovecot.index.cache file. The cache file was rarely the problem
+so this just caused unnecessary slowness.
+  * Mailbox name limits changed during mailbox creation: Each part
+of a hierarchical name (e.g. x or y in x/y) can now be up
+to 255 chars long (instead of 200). This also reduces the max
+number of hierarchical levels to 16 (instead of 20) to keep the
+maximum name length 4096 (a common PATH_MAX limit). The 255
+char limit is hopefully large enough for migrations from all
+existing systems.  It's also the limit on many filesystems.
+  + director: Added director_consistent_hashing setting to enable
+consistent hashing (instead of the mostly-random MD5 hashing).
+This causes fewer user moves between backends when backend
+counts are changed, which may improve performance (mainly due
+to caching).
+  + director: Added support for tags, which allows one director
+ring to serve multiple backend clusters with different sets of
+users.
+  + LMTP server: Added lmtp_user_concurrency_limit setting to limit
+how many LMTP deliveries can be done concurrently for a single
+user.
+  + LMTP server: Added support for STARTTLS command.
+  + If logging data is generated faster than it can be written, log
+a warning about it and show information about it in log
+process's process title in ps output. Also don't allow a single
+service to flood too long at the cost of delaying other
+services' logging.
+  + stats: Added support for getting global statistics.
+  + stats: Use the same session IDs as the rest of Dovecot.
+  + stats: Plugins can now create their own statistics fields
+  + doveadm server: Non-mail related commands can now also be used
+via doveadm server (TCP socket).
+  + doveadm proxying: passdb lookup can now override doveadm_port
+and change the username.
+  + doveadm: Search query supports now oldestonly parameter to
+stop immediately on the first non-match. This can be used to
+optimize: doveadm expunge mailbox Trash savedbefore 30d
+oldestonly
+  + doveadm: Added save command to directly save mails to
+specified mailbox (bypassing Sieve).
+  + doveadm fetch: Added body.snippet field, which returns the
+first 100 chars of a message without whitespace or HTML tags.
+The result is stored into dovecot.index.cache, so it can be
+fetched efficiently.
+  + dsync: Added -t timestamp parameter to sync only mails newer
+than the given received-timestamp.
+  + dsync: Added -F [-]flag parameter to sync only mails
+with[out] the given flag/keyword.
+  + dsync: Added -a mailbox parameter to specify the virtual
+mailbox containing user's all mails. If this mailbox is already
+found to contain the wanted mail (by its GUID), the message is
+copied from there instead of being re-saved. (This isn't
+efficient enough yet for incremental replication.)
+  + dsync: -m parameter can now specify \Special-use names for
+mailboxes.
+  + imapc: Added imapc_features=gmail-migration to help migrations
+from GMail. See http://wiki2.dovecot.org/Migration/Gmail
+  + imapc: Added imapc_features=search to support IMAP SEARCH
+command.  (Currently requires ESEARCH support from remote
+server.)
+  + expire plugin: Added expire_cache=yes setting to cache most of
+the database lookups in dovecot index files.
+  + quota: If overquota-flag in userdb doesn't match the current
+quota usage, execute a configured script.
+  + redis dict: Added support for expiring keys (:expire_secs=n)
+and specifying the database number (:db=n)
+  - auth: Don't crash if master user login is attempted without any
+configured master=yes passdbs
+  - Parsing UTF-8 text for mails could have caused broken results
+sometimes if buffering was split in the middle of a UTF-8
+character.  This affected at least searching messages.
+  - String sanitization for some logged output wasn't done
+properly: UTF-8 

commit dovecot22 for openSUSE:Factory

2014-12-23 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-12-23 11:50:45

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-11-26 
10:33:49.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-12-23 
11:49:19.0 +0100
@@ -1,0 +2,56 @@
+Mon Dec 15 11:35:33 UTC 2014 - mrueck...@suse.de
+
+- update to dovecot-pigeonhole 0.4.6
+  - After make distclean the distributed tarball would fail to
+recompile.  This causes problems for some distribution builds.
+- changes in dovecot-pigeonhole 0.4.5
+  + Added a Pigeonhole version banner to doveconf output. This way,
+future bug reports will also include Pigeonhole version
+information.
+  - Fixed handling of implicit keep. Last version erroneously
+reported that implicit keep succeeded after an earlier failure,
+while it in fact had failed. Particularly occurred for mailbox
+  quota errors. 
+  - Fixed segfault occurring on SunOS systems when there is no
+active script.
+- changes in dovecot-pigeonhole 0.4.4
+  * Added support for Japanese mail addresses with dots at
+non-standard places in localpart.
+  * Changed handling of ENOSPACE into a normal temporary failure
+and added handling of ENOQUOTA as a user error.
+  * Restructured result execution, so that all actions which
+involve mail storage are always committed before all others.
+  + Implemented support for generic Sieve storages. Using
+alternative storages now also possible for
+sieve_before/sieve_after.
+  + Implemented storage driver for retrieving Sieve scripts from
+LDAP. This currently cannot be used with ManageSieve.
+  + Implemented sieve_redirect_envelope_from setting, which allows
+configuring the envelope sender of redirected messages.
+  - Fixed handling of mail storage errors occurring while
+evaluating the input message.
+  - managesieve-login:
+ - Removed bogus ALERT response code returned for AUTHENTICATE
+   command.
+ - Fixed handling of invalid initial response argument to
+   AUTHENTICATE command.
+  - Fixed handling of stream errors in lexical scanner.
+  - Fixed handling of SMTP errors. Permanent and temporary errors
+were mixed up.
+  - Fixed several problems reported by CLang 3.4.
+  - duplicate extension: Fixed erroneous compile error about
+conflicting tags when `:handle' argument was used last.
+  - relational extension: Fixed error handling of `:value' match.
+  - editheader extension: Fixed header unfolding and header
+iteration.
+  - mailbox extension: Fixed the `:create' tag, which erroneously
+subscribed an existing folder.
+  - extprograms plugin: Fixed handling of error codes.
+  - doveadm-sieve plugin: Fixed several bugs. Synchronization of
+symbolic link in the file storage should now also work
+properly.
+- drop dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch:
+  included in release
+- enable ldap storage for sieve scripts
+
+---

Old:

  dovecot-2.2-pigeonhole-0.4.3.tar.gz
  dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch

New:

  dovecot-2.2-pigeonhole-0.4.6.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.6TZlXy/_old  2014-12-23 11:49:20.0 +0100
+++ /var/tmp/diff_new_pack.6TZlXy/_new  2014-12-23 11:49:20.0 +0100
@@ -21,7 +21,7 @@
 Release:0
 %define pkg_name dovecot
 %define dovecot_version 2.2.15
-%define dovecot_pigeonhole_version 0.4.3
+%define dovecot_pigeonhole_version 0.4.6
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}
 %define dovecot_pigeonhole_docdir %{_docdir}/%{pkg_name}/dovecot-pigeonhole
@@ -107,7 +107,6 @@
 Source5:dovecot-2.2.configfiles
 Source6:dovecot-2.1-pigeonhole.configfiles
 Source7:dovecot-2.2-pigeonhole.configfiles
-Patch:  dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -249,7 +248,6 @@
 
 %prep
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
-%patch -p1
 %{__gzip} -9v ChangeLog
 # Disable ssl per default.
 %{__sed} -i 's|#ssl = yes|ssl = no|' doc/example-config/conf.d/10-ssl.conf
@@ -306,6 +304,7 @@
 
 pushd %{dovecot_pigeonhole_source_dir}
 %configure --with-dovecot=../ \
+  --with-ldap=plugin \

commit dovecot22 for openSUSE:Factory

2014-11-26 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-11-26 10:33:46

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-10-29 
21:10:03.0 +0100
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-11-26 
10:33:49.0 +0100
@@ -1,0 +2,5 @@
+Sun Nov 09 03:27:00 UTC 2014 - Led led...@gmail.com
+
+- fix bashisms in pre script
+
+---



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.tHFaQG/_old  2014-11-26 10:33:51.0 +0100
+++ /var/tmp/diff_new_pack.tHFaQG/_new  2014-11-26 10:33:51.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package dovecot22
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -363,9 +363,9 @@
 
 %pre
 test -n $FIRST_ARG || FIRST_ARG=$1
-/usr/sbin/groupadd -r %{pkg_name} /dev/null || :
-/usr/sbin/useradd -g %{pkg_name} -s /bin/false -r -c User for Dovecot imapd 
-d %{_var}/run/%{pkg_name} %{pkg_name} /dev/null || :
-/usr/sbin/useradd -g %{pkg_name} -s /bin/false -r -c User for Dovecot login 
-d %{_var}/run/%{pkg_name} dovenull /dev/null || :
+/usr/sbin/groupadd -r %{pkg_name} /dev/null 21 || :
+/usr/sbin/useradd -g %{pkg_name} -s /bin/false -r -c User for Dovecot imapd 
-d %{_var}/run/%{pkg_name} %{pkg_name} /dev/null 21 || :
+/usr/sbin/useradd -g %{pkg_name} -s /bin/false -r -c User for Dovecot login 
-d %{_var}/run/%{pkg_name} dovenull /dev/null 21 || :
 # do not let dovecot run during upgrade rhbz#134325
 if [ $FIRST_ARG -ge 1 ]; then
   rm -f %restart_flag

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit dovecot22 for openSUSE:Factory

2014-10-29 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-10-29 21:09:51

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-10-17 
08:51:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-10-29 
21:10:03.0 +0100
@@ -1,0 +2,27 @@
+Sun Oct 26 23:32:45 UTC 2014 - mrueck...@suse.de
+
+- update to version 2.2.15
+  * Plugins can now print a banner comment in doveconf output
+(typically the plugin version)
+  * Replication plugin now triggers low (instead of high) priority
+for mail copying operations.
+  * IMAP/POP3/ManageSieve proxy: If destination server can't be
+connected to, retry connecting once per second up to the value
+of proxy_timeout. This allows quick restarts/upgrades on the
+backend server without returning login failures.
+  * Internal passdb lookups (e.g. done by lmtp/doveadm proxy)
+wasn't returning failure in some situations where it should
+have (e.g. allow_nets mismatch)
+  * LMTP uses mail_log_prefix now for logging mail deliveries
+instead of a hardcoded prefix. The non-delivery log prefix is
+still hardcoded though.
+  + passdb allow_nets=local matches lookups that don't contain an
+IP address (internally done by Dovecot services)
+  + Various debug logging and error logging improvements
+  - Various race condition fixes to LAYOUT=index
+  - v2.2.14 virtual plugin crashed in some situations
+- added dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch
+  Adjusted to datastack-related changes in Dovecot lib-storage.
+  Patch can be removed when we upgrade to pigeonhole 0.4.4
+
+---

Old:

  dovecot-2.2.14.tar.gz

New:

  dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch
  dovecot-2.2.15.tar.gz



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.ILAYoB/_old  2014-10-29 21:10:04.0 +0100
+++ /var/tmp/diff_new_pack.ILAYoB/_new  2014-10-29 21:10:04.0 +0100
@@ -17,10 +17,10 @@
 
 
 Name:   dovecot22
-Version:2.2.14
+Version:2.2.15
 Release:0
 %define pkg_name dovecot
-%define dovecot_version 2.2.14
+%define dovecot_version 2.2.15
 %define dovecot_pigeonhole_version 0.4.3
 %define dovecot_branch  2.2
 %define dovecot_pigeonhole_source_dir 
%{pkg_name}-%{dovecot_branch}-pigeonhole-%{dovecot_pigeonhole_version}
@@ -107,6 +107,7 @@
 Source5:dovecot-2.2.configfiles
 Source6:dovecot-2.1-pigeonhole.configfiles
 Source7:dovecot-2.2-pigeonhole.configfiles
+Patch:  dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch
 Summary:IMAP and POP3 Server Written Primarily with Security in Mind
 License:BSD-3-Clause and LGPL-2.1+ and MIT
 Group:  Productivity/Networking/Email/Servers
@@ -248,6 +249,7 @@
 
 %prep
 %setup -q -n %{pkg_name}-%{dovecot_version} -a 1
+%patch -p1
 %{__gzip} -9v ChangeLog
 # Disable ssl per default.
 %{__sed} -i 's|#ssl = yes|ssl = no|' doc/example-config/conf.d/10-ssl.conf

++ dovecot-2.2-pigeonhole-0.4.3_adapt_to_2.2.15.patch ++
changeset:   1936:15b2910b145c
user:Stephan Bosch step...@rename-it.nl
date:Sat Oct 25 21:51:16 2014 +0200
summary: Adjusted to datastack-related changes in Dovecot lib-storage.

diff --git a/dovecot-2.2-pigeonhole-0.4.3/src/lib-sieve/util/edit-mail.c 
b/dovecot-2.2-pigeonhole-0.4.3/src/lib-sieve/util/edit-mail.c
--- a/dovecot-2.2-pigeonhole-0.4.3/src/lib-sieve/util/edit-mail.c
+++ b/dovecot-2.2-pigeonhole-0.4.3/src/lib-sieve/util/edit-mail.c
@@ -1473,7 +1473,7 @@
(edmail-wrapped-mail, field_name, 
decode_to_utf8, value_r);
}
 
-   t_array_init(header_values, 1);
+   p_array_init(header_values, edmail-mail.pool, 1);
(void)array_append_space(header_values);
*value_r = array_idx(header_values, 0);
return 0;
@@ -1489,7 +1489,7 @@
}
 
/* Fill result array */
-   t_array_init(header_values, 32);
+   p_array_init(header_values, edmail-mail.pool, 32);
field_idx = header_idx-first;
while ( field_idx != NULL ) {
 

++ dovecot-2.2.14.tar.gz - dovecot-2.2.15.tar.gz ++
 11469 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit dovecot22 for openSUSE:Factory

2014-10-17 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-10-17 08:50:58

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-09-12 
10:03:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-10-17 
08:51:04.0 +0200
@@ -1,0 +2,90 @@
+Wed Oct 15 13:54:53 UTC 2014 - mrueck...@suse.de
+
+- update to version 2.2.14
+  * lmtp: Delivered-To: header no longer contains  around the
+email address.  Other MDAs don't have it either.
+  * Out of disk space errors are now treated as temporary errors
+(not the same as Out of disk quota).
+  * replication plugin: Use replication only for users who have a
+non-empty mail_replica setting.
+  + lmtp proxy: Log a line about each mail delivery.
+  + Added login_source_ips setting. This can be used to set the
+source IP address round-robin from a pool of IPs (in case you
+run out of TCP ports).
+  + Rawlog settings can use tcp:host:port as the path.
+  + virtual plugin: Don't keep more than virtual_max_open_mailboxes
+(default 64) number of backend mailboxes open.
+  + SSL/TLS compression can be disabled with
+ssl_options=no_compression
+  + acl: Global ACL file now supports quotes around patterns.
+  + Added last-login plugin to set user's last-login timestamp on
+login.
+  + LDAP auth: Allow passdb credentials lookup also with
+auth_bind=yes
+  - IMAP: MODSEQ was sent in FETCH reply even if CONDSTORE/QRESYNC
+wasn't enabled. This broke at least old Outlooks.
+  - passdb static treated missing password field the same as an
+empty password field.
+  - mdbox: Fixed potential infinite looping when scanning a broken
+mdbox file.
+  - imap-login, pop3-login: Fixed potential crashes when client
+disconnected unexpectedly.
+  - imap proxy: The connection was hanging in some usage patterns.
+This mainly affected older Outlooks.
+  - lmtp proxy: The proxy sometimes delivered empty mails in error
+situations or potentially delivered truncated mails.
+  - fts-lucene: If whitespace_chars was set, we may have ended up
+indexing some garbage words, growing the index size
+unnecessarily.
+  - -c and -i parameters for dovecot/doveadm commands were ignored
+if the config socket was readable.
+  - quota: Quota recalculation didn't include INBOX in some setups.
+  - Mail headers were sometimes added to dovecot.index.cache in
+wrong order.  The main problem this caused was with dsync+imapc
+incremental syncing when the second sync thought the local
+mailbox had changed.
+  - Fixed several race conditions with dovecot.index.cache handling
+that may have caused unnecessary cache is corrupted errors.
+  - doveadm backup didn't notice if emails were missing from the
+middle of the destination mailbox. Now it deletes and resyncs
+the mailbox.
+  - auth: If auth client listed userdb and disconnected before
+finishing, the auth worker process got stuck (and eventually
+all workers could get used up and requests would start
+failing).
+- update dovecot pigeonhole to 0.4.3
+  * Editheader extension: Made control characters allowed for
+editheader, except NUL. Before, this would cause a runtime
+error.
+  + Upgraded Dovecot-specific Sieve vnd.dovecot.duplicate
+extension to match the new draft duplicate extension.
+  - Fixed sieve_result_global_log_error to log only as i_info in
+administrator log (syslog) if executed from multiscript
+context.
+  - Sieve redirect extension: Adjusted loop detection to show
+leniency to resent messages.
+  - Sieve include extension: Fixed problem with handling of
+duplicate includes with different parameters :once or
+:optional.
+  - Sieve spamtest/virustest extensions: Tests were erroneously
+performed against the original message. When used together with
+extprograms filter to add the spam headers, the changes were
+not being used by the spamtest and virustest extensions. 
+  - Deprecated Sieve notify extension: Fixed segfault problems in
+message string substitution.
+  - ManageSieve: Fixed active link verification to handle redundant
+path slashes correctly.
+  - Sieve vacation extension:
+- Fixed interaction of sieve_vacation_dont_check_recipient with
+  sieve_vacation_send_from_recipient setting.
+- Fixed log message for discarded response.
+  - Sieve extprograms plugin:
+- Forgot to disable the alarm() timeouts set for script
+  execution.
+- Fixed fd leak and handling of output shutdown.
+- Fixed 'Bad filedescriptor' error occurring when disconnecting
+  script client.
+   

commit dovecot22 for openSUSE:Factory

2014-09-12 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-09-12 10:03:04

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-08-25 
11:04:15.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-09-12 
10:03:06.0 +0200
@@ -1,0 +2,109 @@
+Thu Sep 11 11:40:28 UTC 2014 - mrueck...@suse.de
+
+- also track the config files from the sieve support in the %ghost
+
+---
+Thu Sep 11 11:09:41 UTC 2014 - mrueck...@suse.de
+
+- for the mysql subpackage use the really provided symbol and not
+  just part of the package name.
+
+---
+Wed Sep 10 15:45:52 UTC 2014 - mrueck...@suse.de
+
+- fix typo in conflicts: s/otherprovider/otherproviders/
+
+---
+Wed Sep 10 10:51:45 UTC 2014 - mrueck...@suse.de
+
+- while technically not needed, adding back conflicts on
+  otherprovider(subpackage)
+
+---
+Tue Sep  9 10:18:05 UTC 2014 - mrueck...@suse.de
+
+- add all dovecot-*.configfiles as sources
+
+---
+Mon Sep  8 23:42:19 UTC 2014 - mrueck...@suse.de
+
+- dont ghost the whole /etc/dovecot. on older rpms the directory is
+  not created in that case. we only ghost /etc/dovecot/* and have a
+  %dir entry for /etc/dovecot.
+
+---
+Mon Sep  8 22:24:22 UTC 2014 - mrueck...@suse.de
+
+- dont try to delete systemd files when not building with systemd.
+
+---
+Mon Sep  8 20:14:32 UTC 2014 - mrueck...@suse.de
+
+- also add dovecot config files for the other 2.x branches
+
+---
+Mon Sep  8 14:35:56 UTC 2014 - mrueck...@suse.de
+
+- finally found a way to preserve the configuration even over
+  version updates.
+  - have the same ghosting loop in this package as in the
+unversioned package
+  - that way the config files are owned by oth and upgrading to a
+newer version of dovecot e.g. 2.3 would also not kill the
+config anymore as before.
+
+---
+Fri Sep  5 19:04:10 UTC 2014 - mrueck...@suse.de
+
+- added back the old style conflicts to make upgrading easier
+- moved copying of the config to the unversioned package
+
+---
+Fri Sep  5 18:23:46 UTC 2014 - mrueck...@suse.de
+
+- move the copy part to %postun for handling the upgrading more
+  graceful.
+
+---
+Fri Sep  5 17:36:38 UTC 2014 - mrueck...@suse.de
+
+- we really need the %posttrans for reinstalling the same package
+
+---
+Fri Sep  5 17:03:33 UTC 2014 - mrueck...@suse.de
+
+- no longer obsolete older packages. module packages require
+  their base package with version. the main package has a conflicts
+  on other providers of dovecot-implementation.
+
+---
+Fri Sep  5 16:15:14 UTC 2014 - mrueck...@suse.de
+
+- guard the new %pre/%post snippets against missing dovecot package
+
+---
+Fri Sep  5 16:06:18 UTC 2014 - mrueck...@suse.de
+
+- fix https://bugzilla.redhat.com/show_bug.cgi?id=134325:
+  dovecot should be shut down before exchanging files.
+
+---
+Fri Sep  5 11:02:25 UTC 2014 - mrueck...@suse.de
+
+- remove all the init script related scripts from this package.
+  that we we can break the build cycle more easily.
+- copy the example config in post.
+
+---
+Fri Sep  5 10:45:17 UTC 2014 - mrueck...@suse.de
+
+- split out all the things we can share with other versioned
+  dovecot packages.
+
+---
+Thu Sep  4 15:45:02 UTC 2014 - mrueck...@suse.de
+
+- no longer obsolete/provide dovecot
+- provide dovecot-implementation
+
+---

Old:

  dovecot-fw
  dovecot.README.SUSE
  dovecot.init
  dovecot.pam
  dovecot.tmpfiles.d

New:

  dovecot-2.0.configfiles
  dovecot-2.1-pigeonhole.configfiles
  dovecot-2.1.configfiles
  

commit dovecot22 for openSUSE:Factory

2014-08-25 Thread h_root
Hello community,

here is the log from the commit of package dovecot22 for openSUSE:Factory 
checked in at 2014-08-25 11:03:39

Comparing /work/SRC/openSUSE:Factory/dovecot22 (Old)
 and  /work/SRC/openSUSE:Factory/.dovecot22.new (New)


Package is dovecot22

Changes:

--- /work/SRC/openSUSE:Factory/dovecot22/dovecot22.changes  2014-08-14 
14:57:52.0 +0200
+++ /work/SRC/openSUSE:Factory/.dovecot22.new/dovecot22.changes 2014-08-25 
11:04:15.0 +0200
@@ -33,0 +34,7 @@
+Tue Jul 29 11:50:16 UTC 2014 - vark...@suse.com
+
+- bnc#889030 - Package 'dovecot22' contains 'SuSE' spelling in a filename 
and/or SPEC file
+- Enhance Readme.SUSE with informations about using dovecot with 
+  postfix on SLE12 
+
+---

Old:

  dovecot.README.SuSE

New:

  dovecot.README.SUSE



Other differences:
--
++ dovecot22.spec ++
--- /var/tmp/diff_new_pack.oTcMF9/_old  2014-08-25 11:04:16.0 +0200
+++ /var/tmp/diff_new_pack.oTcMF9/_new  2014-08-25 11:04:16.0 +0200
@@ -101,7 +101,7 @@
 Source1:%{dovecot_pigeonhole_source_dir}.tar.bz2
 Source2:%{pkg_name}.init
 Source3:%{pkg_name}.pam
-Source4:%{pkg_name}.README.SuSE
+Source4:%{pkg_name}.README.SUSE
 Source5:%{pkg_name}-fw
 Source6:dovecot.tmpfiles.d
 Source7:dovecot-rpmlintrc
@@ -343,7 +343,7 @@
 # install the script to create dummy selfsigned certs
 %{__install} -m 0755 doc/mkcert.sh %{buildroot}%{_docdir}/%{pkg_name}
 %{__install} -m 0644 doc/*.cnf %{buildroot}%{_docdir}/%{pkg_name}
-%{__install} -m 0644 %{S:4}
%{buildroot}%{_docdir}/%{pkg_name}/README.SuSE
+%{__install} -m 0644 %{S:4}
%{buildroot}%{_docdir}/%{pkg_name}/README.SUSE
 
 # install default config
 cp -av %{buildroot}%{_docdir}/%{pkg_name}/example-config/* 
%{buildroot}%{_sysconfdir}/%{pkg_name}/

++ dovecot.README.SUSE ++
SSL support in dovecot:
---

SSL is disabled pr. default, to enable create an SSL certificate, and modify
the dovecot configuration file accordingly.

The easiest way to generate certificates is editing

/usr/share/doc/packages/dovecot/dovecot-openssl.cnf

and running

/usr/share/doc/packages/dovecot/mkcert.sh

to create the needed SSL certificate. afterwards set ssl_disable
in /etc/dovecot/dovecot.conf to no.

Modules location:
-

Since the libexec dir is /usr/lib(64) when conforming to FHS as SUSE LINUX
does, the modules should go to /usr/lib(64)/dovecot/modules/{imap,pop3}.


Configuration:
--
Since SLE12 there is no cyrus-imap support. The new imap server is dovecot.

Changes in autoyast.
postfix_mda may have following values: local | procmail

There is no yast support for dovecot configuration.

If you want to deliver local mails to dovecot follow this steps:
1. Set MAIL_CREATE_CONFIG to no in /etc/sysconfig/mail to prohibit yast2 to 
override your configuration.
2. Set mailbox_command = /usr/lib/dovecot/dovecot-lda -f $SENDER -a 
$RECIPIENT in /etc/postfix/main.cf
3. Set mail_location = maildir:~/Maildir or to your prefered value in 
/etc/dovecot/conf.d/10-mail.conf
4. Set a normal user as alias for root in /etc/aliases
5. Execute following comands:
   postalias /etc/aliases
   systemctl restart postfix
   systemctl enable dovecot
   systemctl start dovecot

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org