Merge exim4 from Debian unstable for kinetic

Bug #1971274 reported by Bryce Harrington
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
exim4 (Ubuntu)
Fix Released
Undecided
Christian Ehrhardt 

Bug Description

Upstream: tbd
Debian: 4.95-5 4.96~RC0-1
Ubuntu: 4.95-4ubuntu2

Debian new has 4.96~RC0-1

### New Debian Changes ###

exim4 (4.95-5) unstable; urgency=medium

  * More upstream fixes:
    + 75_60-Utilities-fix-exiqgrep-perl-syntax-add-testcases.-Bu.patch
      Closes: #1006661
    + 75_64-Logging-fix-crash-on-local_part-utf8-conversion-fail.patch
  * Update exiqgrep manpage.

 -- Andreas Metzler <email address hidden> Sun, 10 Apr 2022 13:57:43 +0200

exim4 (4.95-4) unstable; urgency=low

  * Fix typo in exiqgrep.8.
  * Document all options of exiqgrep in manpage. (Patch by Janne Hess).
    Closes: #1004428
  * Cherry-pick some patches from upstream GIT master:
    + 75_32-Fix-PAM-auth.-Bug-2813.patch
      https://bugs.exim.org/show_bug.cgi?id=2813
    + 75_35-Exiqgrep-check-arg-parsing.-Bug-2821.patch
      https://bugs.exim.org/show_bug.cgi?id=2821
    + 75_45-Fix-bogus-error-message-copy.-Bug-2857.patch
      https://bugs.exim.org/show_bug.cgi?id=2857
    + 75_50-Fix-include_directory-in-redirect-routers.-Bug-2715.patch
      Closes: #988301
    + 75_55-Specific-check-for-null-pointer.patch
  * Add lintian override for fp bash-term-in-posix-shell *HOSTNAME.

 -- Andreas Metzler <email address hidden> Sat, 19 Feb 2022 14:49:28 +0100

exim4 (4.95-3) unstable; urgency=low

  * Build with support for SASL external authenticator. Closes: #982325
  * Add lintian overrides for bash-term-in-posix-shell exim4-base
    usr/sbin/exim_checkaccess and exim4-config:
    maintainer-script-needs-depends-on-update-inetd.
  * Run wrap-and-sort -ast.
  * Pull 75_40-Fix-basic-memory-use-for-SPARC.-Bug-2838.patch from upstream
    GIT master to fix FTBFS on sparc. (Thanks, John Paul Adrian Glaubitz)
    Closes: #995679

 -- Andreas Metzler <email address hidden> Thu, 16 Dec 2021 19:26:32 +0100

exim4 (4.95-2) unstable; urgency=medium

  * 75_30-Avoid-calling-gettimeofday-select-per-char-for-cmdli.patch from
    upstream GIT master, fixes inefficient command line mail submission.
    Closes: #996282

 -- Andreas Metzler <email address hidden> Sat, 16 Oct 2021 13:14:58 +0200

exim4 (4.95-1) unstable; urgency=medium

  [ Andreas Metzler ]
  * Use »command -v« instead of »which«. Closes: #993653
  * New upstream version.
  * Catch up with changed lintian output, update overrides.
  * Add macro for setting DKIM_IDENTITY. (Thanks, 'RL'). Closes: #993880
  * Add macro for setting the protocol option on the remote_smtp_smarthost
    transport. (Thanks, Bill Allombert). Closes: #994597 Also update
    README.Debian.

  [ Edward Betts ]
  * Remove debian/TODO. It was just a link to alioth that no longer works.

 -- Andreas Metzler <email address hidden> Sun, 03 Oct 2021 13:39:56 +0200

exim4 (4.95~RC2-1) unstable; urgency=low

  * Let exim4-base recommend bsd-mailx|mailx instead of only the virtual
    package. (Thanks, Daniel Lewart) Closes: #992475
  * New upstream version.
    + Update debian/example.conf.md5, no changes needed.
  * Upload to unstable.

 -- Andreas Metzler <email address hidden> Sat, 28 Aug 2021 13:18:59 +0200

exim4 (4.95~RC1-1) experimental; urgency=low

  * New upstream version.
    + Drop 75_04-Remove-the-must-helo-check-from-the-example-config.patch
      77_01-Revert-GnuTLS-when-library-too-old-for-system-CA-bun.patch.
    + Unfuzz 90_localscan_dlopen.dpatch.

 -- Andreas Metzler <email address hidden> Wed, 28 Jul 2021 12:59:22 +0200

exim4 (4.95~RC0-1) experimental; urgency=low

  * New upstream version.
    + Point watchfile to test subdirectory.
    + Drop superfluous patches.
    + Unfuzz 90_localscan_dlopen.dpatch
    + Unfuzz debian/EDITME.*
    + Fixup debian/minimaltest for new upstream.
    + New upstream default configuration does not abuse message_size_limit
      option to reject overlong lines, there is a new main configuration
      option - message_linelength_limit - which is set to 998 by default.
      Mirror this change, now the IGNORE_SMTP_LINE_LENGTH_LIMIT only affects
      the data ACL.
    + JH/48 Use a less bogus-looking filename for a temporary used for
      DH-parameters for GnuTLS. Previously the name started '%s' which,

### Old Ubuntu Delta ###

exim4 (4.95-4ubuntu2) jammy; urgency=medium

  * d/p/lp1966923-exiqgrep-syntax-error.patch: Fix exiqgrep syntax error,
    improve the validation of command-line options and add a new -E option
    to allow specifying a binary to be used. (LP: #1966923)

 -- Sergio Durigan Junior <email address hidden> Wed, 30 Mar 2022 16:45:24 -0400

exim4 (4.95-4ubuntu1) jammy; urgency=medium

  * Merge with Debian unstable. Remaining changes:
    - Show Ubuntu distribution in SMTP banner
      + d/p/fix_smtp_banner.patch: Show Ubuntu distribution
        in SMTP banner.
      + Build-Depends on lsb-release to detect Distribution.
    - Disable external SPF support to avoid Build-Depends on libspf2-dev
      (only available in universe). SPF can still be implemented via
      spf-tools-perl, as documented in exim4.conf.template. (LP #1952738)
      This reverts Vcs-Git commit 494f1fe, first released in 4.95~RC0-1.
      Changes:
       + d/control: drop Build-Depends on libspf2-dev.
       + d/d/c/a/30_exim4-config_check_rcpt: restore SPF logic based
         on spfquery.mail-spf-perl from spf-tools-perl.
       + d/EDITME.exim4-heavy.diff: disable support for libspf2.

 -- Utkarsh Gupta <email address hidden> Fri, 25 Feb 2022 01:47:15 +0530

Bryce Harrington (bryce)
Changed in exim4 (Ubuntu):
milestone: none → ubuntu-22.06
Bryce Harrington (bryce)
Changed in exim4 (Ubuntu):
assignee: nobody → Bryce Harrington (bryce)
Revision history for this message
Utkarsh Gupta (utkarsh) wrote :

[reassigning after having a word w/ Bryce]

Changed in exim4 (Ubuntu):
assignee: Bryce Harrington (bryce) → Utkarsh Gupta (utkarsh)
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

New content:
- 4.96-3 seems nice and stable, various improvements by upstream and Debian
- 4.96 still is the latest version, no more RC

Delta:
- Ubuntu banner - keep
- SPF delta - keep
- debian/patches/lp1966923-exiqgrep-syntax-error.patch - in 4.96
- debian/patches/lp1974214-segfault-smtp-delivery-01.patch - in 4.96
- debian/patches/lp1974214-segfault-smtp-delivery-02.patch - in 4.96

So this comes back to the basic banner + universe dependency content it had in 4.95-4ubuntu1
Creating test builds ...

Changed in exim4 (Ubuntu):
assignee: Utkarsh Gupta (utkarsh) → Christian Ehrhardt  (paelzer)
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :
Changed in exim4 (Ubuntu):
status: New → In Progress
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.8 KiB)

This bug was fixed in the package exim4 - 4.96-3ubuntu1

---------------
exim4 (4.96-3ubuntu1) kinetic; urgency=medium

  * Merge with Debian unstable. (LP: #1971274) Remaining changes:
    - Show Ubuntu distribution in SMTP banner
      + d/p/fix_smtp_banner.patch: Show Ubuntu distribution
        in SMTP banner.
      + Build-Depends on lsb-release to detect Distribution.
    - Disable external SPF support to avoid Build-Depends on libspf2-dev
      (only available in universe). SPF can still be implemented via
      spf-tools-perl, as documented in exim4.conf.template. (LP #1952738)
      This reverts Vcs-Git commit 494f1fe, first released in 4.95~RC0-1.
      Changes:
       + d/control: drop Build-Depends on libspf2-dev.
       + d/d/c/a/30_exim4-config_check_rcpt: restore SPF logic based
         on spfquery.mail-spf-perl from spf-tools-perl.
       + d/EDITME.exim4-heavy.diff: disable support for libspf2.

exim4 (4.96-3) unstable; urgency=medium

  * Fix error messages of test-groff -b -mandoc -dAD=l -rF0 -rHY=0 -t -w w -z
    on processing update-exim4.conf.8 and exim4-config_files.5. Also make
    mandoc -lint update-exim4.conf.8 happy. (Thanks, Bjarni Ingi Gislason for
    patch and report.)
    Closes: #1014347, #1014349, #1014356
  * 75_01-Fix-exit-on-attempt-to-rewrite-a-malformed-address.-.patch:
    Bug 2903: avoid exit on an attempt to rewrite a malformed address.
  * Add dovecot server-side AUTH example. Closes: #1014235

exim4 (4.96-1) unstable; urgency=low

  * New upstream version, almost identical to RC2.
  * Upload to unstable.
  * Extend debian/NEWS.
  * Update lintian-overrides for new lintian version.

exim4 (4.96~RC2-1) experimental; urgency=low

  * New upstream version.
   + Drop 75_*.patch.

exim4 (4.96~RC1-2) experimental; urgency=low

  * Update from upstream GIT master:
    + 75_70-Debug-clarify-SMTP-DATA-ops-in-transport.patch
    + 75_71-Docs-more-info-on-PIPECONNECT.patch
    + 75_72-TLS-resumption-disable-on-continued-connection.patch
    + 75_73-Logging-distinguish-mem-allocation-errors.patch
    + 75_74-typo.patch
    + 75_75-TLS-resumption-fix-for-PIPECONNECT.patch
    + 75_76-DEBUG-clarify-multiline-smtp-responses.patch
    + 75_77-CHUNKING-fix-second-message-on-conn-when-first-rejec.patch
    + 75_78-CHUNKING-handle-protocol-errors-during-reception.patch

exim4 (4.96~RC1-1) experimental; urgency=low

  * Merge 4.95-6:
    75_68-GnuTLS-Do-not-free-the-cached-creds-on-transport-con.patch:
    Fix segfault on deferred delivery on first MX. Closes: #1004740
    (Huge thanks to Gedalya for finding/setting up a reproducer and taking
    this upstream.)
  * New upstream version.
  * Pull 75_69-ARC-reset-headers-before-signing-for-secondary-MX.-B.patch to
    fix a crash when built against libarc.

exim4 (4.96~RC0-1) experimental; urgency=low

  * Drop code for upgrading from ancient (4.80-7 and earlier) versions in
    maintainer-scripts. Closes: #1000962
  * New upstream version.
    + Drop cherrypicked patches.
    + Unfuzz patches (including EDITME*).
    + Uses pcre2 (Closes: #1000107), update b-d to libpcre2-dev.
    + The allow_insecure_tainted_data main config option and the
      "taint" log_selector ...

Read more...

Changed in exim4 (Ubuntu):
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.