commit imap for openSUSE:Factory

2019-09-18 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2019-09-18 13:09:59

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new.7948 (New)


Package is "imap"

Wed Sep 18 13:09:59 2019 rev:25 rq:731141 version:2007f_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2019-08-06 
15:11:11.155752100 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new.7948/imap.changes  2019-09-18 
13:10:31.620701420 +0200
@@ -1,0 +2,5 @@
+Sun Sep 15 19:58:08 UTC 2019 - Stefan Seyfried 
+
+- Use FAT LTO objects in order to provide proper static library.
+
+---



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.Eg7Dnl/_old  2019-09-18 13:10:32.660701202 +0200
+++ /var/tmp/diff_new_pack.Eg7Dnl/_new  2019-09-18 13:10:32.664701201 +0200
@@ -97,6 +97,7 @@
 find -type f -name "*.[h,c]" -exec sed -i -e '/extern int errno;/d' {} +
 
 %build
+%global _lto_cflags %{_lto_cflags} -ffat-lto-objects
 test -f %{_sysconfdir}/profile.d/krb5.sh && . %{_sysconfdir}/profile.d/krb5.sh
 GSSDIR="$(krb5-config --prefix 2>/dev/null)"
 EXTRACFLAGS="$(pkg-config --cflags openssl 2>/dev/null) 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_SSL_INTERN"




commit imap for openSUSE:Factory

2019-08-06 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2019-08-06 15:11:10

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new.4126 (New)


Package is "imap"

Tue Aug  6 15:11:10 2019 rev:24 rq:721014 version:2007f_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2019-07-24 
20:37:25.438561653 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new.4126/imap.changes  2019-08-06 
15:11:11.155752100 +0200
@@ -1,0 +2,7 @@
+Mon Aug  5 09:07:45 UTC 2019 - pgaj...@suse.com
+
+- use pam_keyinit.so module [bsc#1144042]
+- modified sources
+  % imap.pamd
+
+---



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.oKfzFY/_old  2019-08-06 15:11:13.047751224 +0200
+++ /var/tmp/diff_new_pack.oKfzFY/_new  2019-08-06 15:11:13.051751222 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 

++ imap.pamd ++
--- /var/tmp/diff_new_pack.oKfzFY/_old  2019-08-06 15:11:13.155751173 +0200
+++ /var/tmp/diff_new_pack.oKfzFY/_new  2019-08-06 15:11:13.155751173 +0200
@@ -3,3 +3,4 @@
 account  include   common-account
 password include   common-password
 session includecommon-session
+session  optional   pam_keyinit.so revoke [force]




commit imap for openSUSE:Factory

2019-07-24 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2019-07-24 20:37:24

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new.4126 (New)


Package is "imap"

Wed Jul 24 20:37:24 2019 rev:23 rq:718241 version:2007f_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2018-07-06 
10:48:36.610782111 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new.4126/imap.changes  2019-07-24 
20:37:25.438561653 +0200
@@ -1,0 +2,8 @@
+Wed Jul 24 11:54:03 UTC 2019 - matthias.gerst...@suse.com
+
+- removal of SuSEfirewall2 service, since SuSEfirewall2 has been replaced by
+  firewalld, see [1].
+
+  [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html
+
+---

Old:

  imap.firewall



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.JouAnV/_old  2019-07-24 20:37:27.070561474 +0200
+++ /var/tmp/diff_new_pack.JouAnV/_new  2019-07-24 20:37:27.070561474 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package imap
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -32,7 +32,6 @@
 Source4:%{name}.xinetd
 # c-client config
 Source5:c-client.cf
-Source6:%{name}.firewall
 Source100:  %{name}.rpmlintrc
 Patch0: %{name}-2001a-include.diff
 Patch1: %{name}-2004a-doc.diff
@@ -138,8 +137,6 @@
 ln -sf ..%{_sbindir}/imapd %{buildroot}%{_sysconfdir}/rimapd
 ln -sf ..%{_sbindir}/ipop3d %{buildroot}%{_sysconfdir}/rpop3d
 ln -sf ..%{_sbindir}/ipop2d %{buildroot}%{_sysconfdir}/rpop2d
-install -d %{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/
-install -m 644 %{SOURCE6} 
%{buildroot}%{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/%{name}
 %fdupes %{buildroot}%{_includedir}
 
 %post
@@ -174,7 +171,6 @@
 %config(noreplace) %{_sysconfdir}/c-client.cf
 %{_libdir}/*.so
 %{_libdir}/*.so.*
-%config %{_sysconfdir}/sysconfig/SuSEfirewall2.d/services/%{name}
 
 %files devel
 %{_libdir}/*.a




commit imap for openSUSE:Factory

2018-07-06 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2018-07-06 10:48:06

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is "imap"

Fri Jul  6 10:48:06 2018 rev:22 rq:621113 version:2007f_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2018-03-31 
15:35:11.661372024 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2018-07-06 
10:48:36.610782111 +0200
@@ -1,0 +2,9 @@
+Tue Apr 10 15:05:31 UTC 2018 - wer...@suse.de
+
+- update to 2007f for bug fixes
+- Make shared library -l(ib)c-client in one pass
+- Avoid false positiv warnings about missing compiler options
+- Enable kerberos support
+- Enable mlock
+
+---

Old:

  imap-2007e.tar.bz2

New:

  imap-2007f.tar.bz2



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.2SjjBH/_old  2018-07-06 10:48:40.874777029 +0200
+++ /var/tmp/diff_new_pack.2SjjBH/_new  2018-07-06 10:48:40.874777029 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package imap
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,13 +17,13 @@
 
 
 Name:   imap
-Version:2007e_suse
+Version:2007f_suse
 Release:0
 Summary:IMAP4, POP2, and POP3 Mail Server
 License:Apache-2.0
 Group:  Productivity/Networking/Email/Servers
 Url:http://www.washington.edu/imap/
-Source0:%{name}-2007e.tar.bz2
+Source0:%{name}-2007f.tar.bz2
 Source1:README.SUSE
 # pam config
 Source2:%{name}.pamd
@@ -46,23 +46,25 @@
 Patch9: imap-2007e-poll.patch
 Patch10:imap-2007f-format-security.patch
 Patch11:imap-openssl-1.1.patch
+BuildRequires:  fdupes
+BuildRequires:  krb5-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pam-devel
 Requires:   inet-daemon
+Requires(post): openssl
 Requires:   pam
-BuildRequires:  fdupes
 
 %description
 This package contains IMAP4, POP2, and POP3 mail servers.
 
 After installation, activate the servers in the file %{_sysconfdir}/inetd.conf.
 
-%package -n libc-client2007e_suse
+%package -n libc-client2007f_suse
 Summary:IMAP4rev1/c-client Development Environment
 License:BSD-3-Clause
 Group:  Development/Libraries/C and C++
 
-%description -n libc-client2007e_suse
+%description -n libc-client2007f_suse
 This package contains the libraries for IMAP client programs.
 
 %package devel
@@ -70,14 +72,14 @@
 License:BSD-3-Clause
 Group:  Development/Libraries/C and C++
 Provides:   libc-client-devel = %{version}
-Requires:   libc-client2007e_suse = %{version}
+Requires:   libc-client2007f_suse = %{version}
 
 %description devel
 This package contains the libraries and header files for IMAP client
 programs.
 
 %prep
-%setup -q -n %{name}-2007e
+%setup -q -n %{name}-2007f
 %patch0
 %patch1
 %patch2
@@ -96,15 +98,23 @@
 find -type f -name "*.[h,c]" -exec sed -i -e '/extern int errno;/d' {} +
 
 %build
-export CFLAGS="%{optflags} -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_SSL_INTERN 
-DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing -fstack-protector"
-make %{?_smp_mflags} lnp MYCFLAGS="$CFLAGS" SSLTYPE=nopwd IP=6
-make %{?_smp_mflags} lnp c-client
-gcc $CFLAGS -shared -Wl,-soname,libc-client.so.%{version} -o 
libc-client.so.%{version} c-client/*.o -lpam
+test -f %{_sysconfdir}/profile.d/krb5.sh && . %{_sysconfdir}/profile.d/krb5.sh
+GSSDIR="$(krb5-config --prefix 2>/dev/null)"
+EXTRACFLAGS="$(pkg-config --cflags openssl 2>/dev/null) 
-DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_SSL_INTERN"
+EXTRACFLAGS="$EXTRACFLAGS -DDISABLE_POP_PROXY=1 %{optflags} 
-fno-strict-aliasing -fstack-protector"
+EXTRALDFLAGS="-L $PWD/c-client"
+make %{?_smp_mflags} lnp IP=6 SSLTYPE=nopwd CC=gcc \
+MYCFLAGS="$EXTRACFLAGS" \
+EXTRACFLAGS="$EXTRACFLAGS" EXTRALDFLAGS="$EXTRALDFLAGS" \
+SPECIALS="GSSDIR=${GSSDIR} SSLLIB=%{_libdir} LOCKPGM=%{_sbindir}/mlock" \
+CCLIENTLIB=-lc-client \
+SHLIBBASE=libc-client.so \
+SHLIBNAME=libc-client.so.%{version}
 
 %install
 mkdir -p %{buildroot}%{_prefix}/{sbin,share/man/man8,share/doc/packages/imap}
 mkdir -p %{buildroot}%{_sysconfdir}/pam.d
-install -m 755 imapd/imapd ipopd/ipop2d ipopd/ipop3d mtest/mtest 
%{buildroot}%{_sbindir}/
+install -m 755 imapd/imapd ipopd/ipop2d ipopd/ipop3d mtest/mtest mlock/mlock 
%{buildroot}%{_sbindir}/
 install -m 644 %{SOURCE2} %{buildroot}%{_sysconfdir}/pam.d/%{name}
 

commit imap for openSUSE:Factory

2018-03-31 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2018-03-31 15:35:06

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is "imap"

Sat Mar 31 15:35:06 2018 rev:21 rq:591541 version:2007e_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2017-07-07 
10:16:07.805687480 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2018-03-31 
15:35:11.661372024 +0200
@@ -1,0 +2,6 @@
+Mon Mar 26 12:15:18 UTC 2018 - dims...@opensuse.org
+
+- Own %{_sysconfdir}/xinetd.d: filesystem won't own this directory
+  much longer (boo#1084457).
+
+---



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.q56UHJ/_old  2018-03-31 15:35:13.313312128 +0200
+++ /var/tmp/diff_new_pack.q56UHJ/_new  2018-03-31 15:35:13.317311982 +0200
@@ -153,6 +153,7 @@
 %{_sbindir}/*
 %{_mandir}/man8/*
 %config %{_sysconfdir}/pam.d/*
+%dir %{_sysconfdir}/xinetd.d
 %config(noreplace) %{_sysconfdir}/xinetd.d/%{name}
 %{_sysconfdir}/rimapd
 %{_sysconfdir}/rpop3d




commit imap for openSUSE:Factory

2017-07-07 Thread root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2017-07-07 10:16:07

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is "imap"

Fri Jul  7 10:16:07 2017 rev:20 rq:508335 version:2007e_suse

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2016-03-29 
09:56:08.0 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2017-07-07 
10:16:07.805687480 +0200
@@ -1,0 +2,10 @@
+Tue Jul  4 10:48:02 UTC 2017 - tchva...@suse.com
+
+- Rename README.SuSE to README.SUSE
+- Cleanup with spec-cleaner
+- Add patches from RH and Debian:
+  * imap-2007e-poll.patch
+  * imap-2007f-format-security.patch
+  * imap-openssl-1.1.patch
+
+---

Old:

  README.SuSE

New:

  README.SUSE
  imap-2007e-poll.patch
  imap-2007f-format-security.patch
  imap-openssl-1.1.patch



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.5fZDD6/_old  2017-07-07 10:16:08.949525630 +0200
+++ /var/tmp/diff_new_pack.5fZDD6/_new  2017-07-07 10:16:08.957524498 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package imap
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,14 +17,14 @@
 
 
 Name:   imap
+Version:2007e_suse
+Release:0
 Summary:IMAP4, POP2, and POP3 Mail Server
 License:Apache-2.0
 Group:  Productivity/Networking/Email/Servers
-Version:2007e_suse
-Release:0
 Url:http://www.washington.edu/imap/
 Source0:%{name}-2007e.tar.bz2
-Source1:README.SuSE
+Source1:README.SUSE
 # pam config
 Source2:%{name}.pamd
 Source3:pop.pamd
@@ -32,74 +32,52 @@
 Source4:%{name}.xinetd
 # c-client config
 Source5:c-client.cf
-Source6:%name.firewall
+Source6:%{name}.firewall
 Source100:  %{name}.rpmlintrc
 Patch0: %{name}-2001a-include.diff
 Patch1: %{name}-2004a-doc.diff
 Patch2: %{name}-2002e-ssl.diff
 Patch3: %{name}-2004-cflags.diff
 Patch4: %{name}-2001a-overflow.diff
-#Patch5: %{name}-2002c-c++.patch
 Patch5: %{name}-2007e-c++.patch
-#Patch6: %{name}-2006c1.diff
 Patch6: %{name}-2007e.patch
 Patch7: imap-openssl.patch
 Patch8: imap-implicit-decls.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-PreReq: bash /bin/echo /bin/mv
+Patch9: imap-2007e-poll.patch
+Patch10:imap-2007f-format-security.patch
+Patch11:imap-openssl-1.1.patch
 BuildRequires:  openssl-devel
 BuildRequires:  pam-devel
-%if 0%{?suse_version} >= 1100
-BuildRequires:  fdupes
-%endif
 Requires:   inet-daemon
 Requires:   pam
+BuildRequires:  fdupes
 
 %description
 This package contains IMAP4, POP2, and POP3 mail servers.
 
-After installation, activate the servers in the file /etc/inetd.conf.
-
-
-
-Authors:
-
-Mark Crispin 
+After installation, activate the servers in the file %{_sysconfdir}/inetd.conf.
 
 %package -n libc-client2007e_suse
 Summary:IMAP4rev1/c-client Development Environment
 License:BSD-3-Clause
 Group:  Development/Libraries/C and C++
-Provides:   %{name}-devel:/usr/lib/libc-client.so
 
 %description -n libc-client2007e_suse
 This package contains the libraries for IMAP client programs.
 
-
-
-Authors:
-
-Mark Crispin 
-
 %package devel
 Summary:IMAP4rev1/c-client Development Environment
 License:BSD-3-Clause
 Group:  Development/Libraries/C and C++
-#Requires:   %{name}-lib = %version
+Provides:   libc-client-devel = %{version}
 Requires:   libc-client2007e_suse = %{version}
 
 %description devel
 This package contains the libraries and header files for IMAP client
 programs.
 
-
-
-Authors:
-
-Mark Crispin 
-
 %prep
-%setup -n %{name}-2007e
+%setup -q -n %{name}-2007e
 %patch0
 %patch1
 %patch2
@@ -109,92 +87,85 @@
 %patch6 -p1
 %patch7 -p1
 %patch8 -p1
+%patch9 -p1
+%patch10 -p1
+%patch11 -p1
 
 #K & R declarations of errno won't work anymore..
 #it a no longer an integer but a macro that expands to a function  call
 find -type f -name "*.[h,c]" -exec sed -i -e '/extern int errno;/d' {} +
 
 %build
-export CFLAGS="$RPM_OPT_FLAGS -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_SSL_INTERN 
-DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing 

commit imap for openSUSE:Factory

2016-03-29 Thread h_root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2016-03-29 09:56:07

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is "imap"

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2016-03-01 
09:38:34.0 +0100
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2016-03-29 
09:56:08.0 +0200
@@ -1,0 +2,17 @@
+Mon Mar 14 18:25:44 UTC 2016 - crrodrig...@opensuse.org
+
+- spec: most C sources need removal of old K extern int errno;
+  declaration, which does not actually work with glibc where
+  errno is a macro that expands to a function call.
+- spec: build with -DOPENSSL_NO_DEPRECATED and
+  -DOPENSSL_NO_SSL_INTERN to emulate as close as possible
+  API/ABI availability of upcoming openSSL releases.
+- imap-openssl.patch: remove ephemeral RSA keys support, it is
+  considered insecure.openSSL 1.1 no longer supports this feature
+  and package will fail to build.
+- imap-openssl.patch: remove code that uses insecure tmpnam()
+  function, it is not required on linux systems.
+- imap-implicit-decls.patch: fix implicit fortify/pointer
+  declaration rpmlint warnings.
+
+---

New:

  imap-implicit-decls.patch



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.Zq1Lq2/_old  2016-03-29 09:56:09.0 +0200
+++ /var/tmp/diff_new_pack.Zq1Lq2/_new  2016-03-29 09:56:09.0 +0200
@@ -44,6 +44,7 @@
 #Patch6: %{name}-2006c1.diff
 Patch6: %{name}-2007e.patch
 Patch7: imap-openssl.patch
+Patch8: imap-implicit-decls.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: bash /bin/echo /bin/mv
 BuildRequires:  openssl-devel
@@ -107,12 +108,17 @@
 %patch5 -p1
 %patch6 -p1
 %patch7 -p1
+%patch8 -p1
+
+#K & R declarations of errno won't work anymore..
+#it a no longer an integer but a macro that expands to a function  call
+find -type f -name "*.[h,c]" -exec sed -i -e '/extern int errno;/d' {} +
 
 %build
-export CFLAGS="$RPM_OPT_FLAGS -DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing 
-fstack-protector"
+export CFLAGS="$RPM_OPT_FLAGS -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_SSL_INTERN 
-DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing -fstack-protector"
 make lnp MYCFLAGS="$CFLAGS" SSLTYPE=nopwd IP=6
 make lnp c-client
-gcc -shared -Wl,-soname,libc-client.so.%{version} -o libc-client.so.%{version} 
c-client/*.o -lpam
+gcc $CFLAGS -shared -Wl,-soname,libc-client.so.%{version} -o 
libc-client.so.%{version} c-client/*.o -lpam
 
 %install
 mkdir -p $RPM_BUILD_ROOT/usr/{sbin,share/man/man8,share/doc/packages/imap}

++ imap-implicit-decls.patch ++
Index: imap-2007e/src/osdep/unix/env_unix.c
===
--- imap-2007e.orig/src/osdep/unix/env_unix.c
+++ imap-2007e/src/osdep/unix/env_unix.c
@@ -27,6 +27,7 @@
 #include 
 #include 
 #include 
+#include 
 
 
 /* in case stat.h is ancient */
Index: imap-2007e/src/osdep/unix/unix.c
===
--- imap-2007e.orig/src/osdep/unix/unix.c
+++ imap-2007e/src/osdep/unix/unix.c
@@ -40,12 +40,12 @@
 #include 
 #include 
 #include 
-extern int errno;  /* just in case */
 #include 
 #include "mail.h"
 #include "osdep.h"
 #include 
 #include 
+#include 
 #include "unix.h"
 #include "pseudo.h"
 #include "fdstring.h"
Index: imap-2007e/src/imapd/imapd.c
===
--- imap-2007e.orig/src/imapd/imapd.c
+++ imap-2007e/src/imapd/imapd.c
@@ -29,7 +29,6 @@
 #include 
 #include 
 #include 
-extern int errno;  /* just in case */
 #include 
 #include 
 #include 
Index: imap-2007e/src/mtest/mtest.c
===
--- imap-2007e.orig/src/mtest/mtest.c
+++ imap-2007e/src/mtest/mtest.c
@@ -58,7 +58,22 @@
 #  define MACOS 0
 # endif
 #endif
-
+
+
+/* This is a local implementation of ISO9899:2011 K.3.5.4.1/4
+ * gets_s function. a quick and dirty hack */
+
+static char *mtest_gets(char *s, size_t n)
+{
+#ifdef __STDC_LIB_EXT1__
+return gets_s(s, n);
+#else
+char *ret = fgets(s, n, stdin);
+if (ret && s[strlen(s)-1] == '\n') s[strlen(s)-1] = 0;
+return ret;
+#endif
+}
+
 char *curhst = NIL;/* currently connected host */
 char *curusr = NIL;/* current login user */
 char personalname[MAILTMPLEN]; /* user's personal name */
@@ -595,7 +610,9 @@ void status (MAILSTREAM *stream)
 void prompt (char *msg,char *txt)
 {
   printf ("%s",msg);
-  gets (txt);
+  mtest_gets(txt, sizeof txt);
+
+
 }
 
 /* 

commit imap for openSUSE:Factory

2016-03-01 Thread h_root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2016-03-01 09:38:29

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is "imap"

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2014-01-15 
19:35:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2016-03-01 
09:38:34.0 +0100
@@ -1,0 +2,5 @@
+Sat Feb 13 13:06:16 UTC 2016 - crrodrig...@opensuse.org
+
+- imap-openssl.patch: Support TLS 1.2 and ECDH ciphersuites.
+
+---

New:

  imap-openssl.patch



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.BPW6kg/_old  2016-03-01 09:38:35.0 +0100
+++ /var/tmp/diff_new_pack.BPW6kg/_new  2016-03-01 09:38:35.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package imap
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -43,6 +43,7 @@
 Patch5: %{name}-2007e-c++.patch
 #Patch6: %{name}-2006c1.diff
 Patch6: %{name}-2007e.patch
+Patch7: imap-openssl.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: bash /bin/echo /bin/mv
 BuildRequires:  openssl-devel
@@ -105,6 +106,7 @@
 %patch4
 %patch5 -p1
 %patch6 -p1
+%patch7 -p1
 
 %build
 export CFLAGS="$RPM_OPT_FLAGS -DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing 
-fstack-protector"

++ imap-openssl.patch ++
--- imap-2007e.orig/src/osdep/unix/ssl_unix.c
+++ imap-2007e/src/osdep/unix/ssl_unix.c
@@ -38,7 +38,7 @@
 #undef crypt
 
 #define SSLBUFLEN 8192
-#define SSLCIPHERLIST "ALL:!LOW"
+#define SSLCIPHERLIST "DEFAULT"
 
 
 /* SSL I/O stream */
@@ -219,11 +219,13 @@ static char *ssl_start_work (SSLSTREAM *
 (sslclientkey_t) mail_parameters (NIL,GET_SSLCLIENTKEY,NIL);
   if (ssl_last_error) fs_give ((void **) _last_error);
   ssl_last_host = host;
-  if (!(stream->context = SSL_CTX_new ((flags & NET_TLSCLIENT) ?
-  TLSv1_client_method () :
-  SSLv23_client_method (
+  if (!(stream->context = SSL_CTX_new (SSLv23_client_method (
 return "SSL context failed";
-  SSL_CTX_set_options (stream->context,0);
+#ifdef SSL_CTX_set_min_proto_version
+  SSL_CTX_set_min_proto_version(stream->context, TLS1_VERSION);
+#else
+  SSL_CTX_set_options (stream->context, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
+#endif
/* disable certificate validation? */
   if (flags & NET_NOVALIDATECERT)
 SSL_CTX_set_verify (stream->context,SSL_VERIFY_NONE,NIL);
@@ -702,13 +704,22 @@ void ssl_server_init (char *server)
 if (stat (key,)) strcpy (key,cert);
   }
/* create context */
-  if (!(stream->context = SSL_CTX_new (start_tls ?
-  TLSv1_server_method () :
-  SSLv23_server_method (
+  if (!(stream->context = SSL_CTX_new (SSLv23_server_method (
 syslog (LOG_ALERT,"Unable to create SSL context, host=%.80s",
tcp_clienthost ());
   else {   /* set context options */
-SSL_CTX_set_options (stream->context,SSL_OP_ALL);
+SSL_CTX_set_options (stream->context, SSL_OP_ALL);
+#if defined(SSL_CTX_set_min_proto_version)
+SSL_CTX_set_min_proto_version(stream->context, TLS1_VERSION);
+#else
+SSL_CTX_set_options (stream->context, SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3);
+#endif
+#if defined(SSL_CTX_set_dh_auto)
+SSL_CTX_set_dh_auto(stream->context, 1);
+#endif
+#if defined(SSL_CTX_set_ecdh_auto)
+SSL_CTX_set_ecdh_auto(stream->context, 1);
+#endif
/* set cipher list */
 if (!SSL_CTX_set_cipher_list (stream->context,SSLCIPHERLIST))
   syslog (LOG_ALERT,"Unable to set cipher list %.80s, host=%.80s",



commit imap for openSUSE:Factory

2014-01-15 Thread h_root
Hello community,

here is the log from the commit of package imap for openSUSE:Factory checked in 
at 2014-01-15 19:35:38

Comparing /work/SRC/openSUSE:Factory/imap (Old)
 and  /work/SRC/openSUSE:Factory/.imap.new (New)


Package is imap

Changes:

--- /work/SRC/openSUSE:Factory/imap/imap.changes2011-09-23 
02:03:29.0 +0200
+++ /work/SRC/openSUSE:Factory/.imap.new/imap.changes   2014-01-15 
19:35:39.0 +0100
@@ -1,0 +2,6 @@
+Fri Dec  6 13:35:31 CET 2013 - m...@suse.de
+
+- link libc-client with -lpam (as we link other packages with
+  with --as-needed)
+
+---



Other differences:
--
++ imap.spec ++
--- /var/tmp/diff_new_pack.gKRYQo/_old  2014-01-15 19:35:40.0 +0100
+++ /var/tmp/diff_new_pack.gKRYQo/_new  2014-01-15 19:35:40.0 +0100
@@ -1,7 +1,7 @@
 #
-# spec file for package imap (Version 2007e_suse)
+# spec file for package imap
 #
-# Copyright (c) 2010 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -15,15 +15,13 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
-
 
 Name:   imap
 Summary:IMAP4, POP2, and POP3 Mail Server
-Version:2007e_suse
-Release:1
 License:Apache-2.0
 Group:  Productivity/Networking/Email/Servers
+Version:2007e_suse
+Release:0
 Url:http://www.washington.edu/imap/
 Source0:%{name}-2007e.tar.bz2
 Source1:README.SuSE
@@ -47,11 +45,13 @@
 Patch6: %{name}-2007e.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 PreReq: bash /bin/echo /bin/mv
-BuildRequires:  openssl-devel pam-devel
+BuildRequires:  openssl-devel
+BuildRequires:  pam-devel
 %if 0%{?suse_version} = 1100
 BuildRequires:  fdupes
 %endif
-Requires:   pam inet-daemon
+Requires:   inet-daemon
+Requires:   pam
 
 %description
 This package contains IMAP4, POP2, and POP3 mail servers.
@@ -110,7 +110,7 @@
 export CFLAGS=$RPM_OPT_FLAGS -DDISABLE_POP_PROXY=1 -fPIC -fno-strict-aliasing 
-fstack-protector
 make lnp MYCFLAGS=$CFLAGS SSLTYPE=nopwd IP=6
 make lnp c-client
-gcc -shared -Wl,-soname,libc-client.so.%{version} -o libc-client.so.%{version} 
c-client/*.o
+gcc -shared -Wl,-soname,libc-client.so.%{version} -o libc-client.so.%{version} 
c-client/*.o -lpam
 
 %install
 mkdir -p $RPM_BUILD_ROOT/usr/{sbin,share/man/man8,share/doc/packages/imap}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org