[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted spamassassin 3.4.3-1~bpo10+1 (source all amd64) into buster-backports, buster-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 14 Dec 2019 09:19:45 -0800
Source: spamassassin
Binary: sa-compile spamassassin spamc spamc-dbgsym
Architecture: source all amd64
Version: 3.4.3-1~bpo10+1
Distribution: buster-backports
Urgency: medium
Maintainer: Noah Meyerhans <noahm@debian.org>
Changed-By: Noah Meyerhans <noahm@debian.org>
Description:
 sa-compile - Tools for compiling SpamAssassin rules into C
 spamassassin - Perl-based spam filter using text analysis
 spamc      - Client for SpamAssassin spam filtering daemon
Closes: 426031 878569 910434 910435 913571 918130
Changes:
 spamassassin (3.4.3-1~bpo10+1) buster-backports; urgency=medium
 .
   * Rebuild for buster-backports.
 .
 spamassassin (3.4.3-1) unstable; urgency=medium
 .
   [ Debian Janitor ]
   * Use secure URI in debian/watch.
   * Bump debhelper from old 9 to 12.
   * Set debhelper-compat version in Build-Depends.
 .
   [ Noah Meyerhans ]
   * New upstream release.
 .
 spamassassin (3.4.3~rc7-1~bpo10+1) buster-backports; urgency=medium
 .
   * Rebuild for buster-backports.
 .
 spamassassin (3.4.3~rc7-1) unstable; urgency=medium
 .
   * Don't install sandbox rules or .pre files in /usr/share/spamassassin.
   * New upstream release candidate.
 .
 spamassassin (3.4.3~rc6+1-1) unstable; urgency=medium
 .
   * Repack the upstream rc6 snapshot, including missing components that are not
     included in upstream's subversion tag.
 .
 spamassassin (3.4.3~rc6-1) unstable; urgency=medium
 .
   * New upstream release. (Closes: 878569)
   * Incorporate upstream security fixes:
     - CVE-2018-11805: Malicious rules files, possibly retrieved
       automatically via sa-update, can run arbitrary commands.
     - CVE-2019-12420: A message can be crafted in a way to use excessive
       resources, resulting in a denial of service.
   * Clarify location of "site-specific" configuration in spamassassin man page.
     (Closes: 426031)
 .
 spamassassin (3.4.2-2) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/changelog: Remove trailing whitespaces
   * d/control: Remove trailing whitespaces
   * d/control: Remove XS-Testsuite field, not needed anymore
 .
   [ Noah Meyerhans ]
   * Add libbsd-resource-perl to Suggests (Closes: 910434)
   * Update debhelper build-dep to 11.1 to support the
     dh_installinit --no-enable feature.
   * Fix severity of some spamd logs. (Closes: 913571)
   * Import upstream fix for "Not a HASH reference at
     /usr/share/perl5/Mail/SpamAssassin/Plugin/FromNameSpoof.pm"
     (Closes: 910435)
   * Remove /var/lib/spamassassin/compiled during sa-compile upgrades.
   * Move spamd pid file to from /var/run to /run
   * Apply upstream fix for Mail::SpamAssassin::Plugin::ASN reports wrong
     ASN for IPv6 (Closes: 918130)
Checksums-Sha1:
 cf770dd86ee6488b78c91cca0c9f4ddd01532e43 2222 spamassassin_3.4.3-1~bpo10+1.dsc
 740d8b4d64d7e1826e717e8ffe5e27cf17835c9e 45744 spamassassin_3.4.3-1~bpo10+1.debian.tar.xz
 e88e302d8ff7f3940e675275007f23ea9bba2692 61564 sa-compile_3.4.3-1~bpo10+1_all.deb
 68a2445935e41405b6bb45053ac1cd171d9797a2 1206316 spamassassin_3.4.3-1~bpo10+1_all.deb
 459ab2beecb3b57b397d7223d3d8bc76e2e58dad 6705 spamassassin_3.4.3-1~bpo10+1_amd64.buildinfo
 630ab2ca341ccf04143fb44bb70a6717e5319ea7 51764 spamc-dbgsym_3.4.3-1~bpo10+1_amd64.deb
 05409156fa76f34e8e1ee42fd9d60367b2f407d3 96520 spamc_3.4.3-1~bpo10+1_amd64.deb
Checksums-Sha256:
 81a34c7da206ef155f596afbd247fff38df56c03207b114838e988f82d1585dd 2222 spamassassin_3.4.3-1~bpo10+1.dsc
 f809cfded2606184f4371b1aaee3ca847f5096471cccdf8abf9b5299aa9fc575 45744 spamassassin_3.4.3-1~bpo10+1.debian.tar.xz
 aea267ee188dfcbe0741d9df1d4f522e6141da4ecce3b494fc3aa620547a7614 61564 sa-compile_3.4.3-1~bpo10+1_all.deb
 30ab148144591c2a53f25deb61c4719c2a93c16904bbdc41e09a82c3fd05df31 1206316 spamassassin_3.4.3-1~bpo10+1_all.deb
 6061b94a03d128b5a05a0e5417cc6c7b5f124a136f791bfc45913d63f0b4f4e0 6705 spamassassin_3.4.3-1~bpo10+1_amd64.buildinfo
 77cf431010e4fd4d46376695502e171ab93b3906e9830f301f89d4d82e0abd2c 51764 spamc-dbgsym_3.4.3-1~bpo10+1_amd64.deb
 9e7c8936284d946d943df41ff9f4531e3b8b191091fcb369fb373b700881d5e0 96520 spamc_3.4.3-1~bpo10+1_amd64.deb
Files:
 8362317839a0ce7417695db9522c0d5a 2222 mail optional spamassassin_3.4.3-1~bpo10+1.dsc
 b57576617fda92260929b91df0cc31e0 45744 mail optional spamassassin_3.4.3-1~bpo10+1.debian.tar.xz
 b08dc4958ffbf0a43cd392a44c2cc9c4 61564 mail optional sa-compile_3.4.3-1~bpo10+1_all.deb
 11d43ef107076b30c735d80998b4482f 1206316 mail optional spamassassin_3.4.3-1~bpo10+1_all.deb
 f9fb357189be3586bdc2708f564edebb 6705 mail optional spamassassin_3.4.3-1~bpo10+1_amd64.buildinfo
 1fba054ffe2e859f9cb8ed143cfc8788 51764 debug optional spamc-dbgsym_3.4.3-1~bpo10+1_amd64.deb
 de62525e22ce478a64766d79d7a04657 96520 mail optional spamc_3.4.3-1~bpo10+1_amd64.deb

-----BEGIN PGP SIGNATURE-----

iQJFBAEBCAAvFiEE65xaF5r2LDCTz+zyV68+Bn2yWDMFAl4b5UARHG5vYWhtQGRl
Ymlhbi5vcmcACgkQV68+Bn2yWDPP2A/+MNPCyF1eL/0COKRucZ4GtUbWX1+NMI/X
/lZEYvK+NC9dcaSQ4mpBfBIdSPIj85rPv/IDicYt7FgteLipHs0o/0ATPw1nzXA9
R3V7c9CT1Kx06myv5Go7rbBQBpaSIVMtSIpd0xJ7r5x8gH31sZyNx/rSngpyc7AC
dYOgoTUXHqQ0ZW7XFF9bKbNormsaOYCJ0NDQLFojTqhr//y/vpVwnQjiavmPW9KJ
uZcfd15ShUSqEa2di0Np9+kT7JHEjCspVPklY2iHJkG1XdY6Mj9JjkkGYrjU2nGa
fuU5zbCSJqBny+csn+EzJLzoiRsH66x08QcVcCCu5JBQdq16C041XVa+KqThuxaz
9AgQ5Pkas6vHZfyBRwjrqfywiqhuhu/LR0Xusf8x2Flr2Tr+fG3+NqZEwTgU9h0X
ZmkJUPGmXaVVYLFVTu65FQBcibSSwBFEIXtlZsXRtL7dG8k9Jn2PRbu1heQZGSvN
EbdFICG2gTz3QhetrLVDhLJArHwu6JR1U7rZOncYKBseIE3ofPlVHtXPSahDl1KQ
hfYUF4YtH77MyH9h+4Cp2oZRbgbrULdmCLqf/H5Ur/BbORg2z7jLj3StPnuRxV3Y
sw4w02wXYyMSUfCErj8CNG2YEUzk5xYEde0EYhnIHlKNBVJrwncjkSB8rqw3T/NB
xEDFOFv3glc=
=B9au
-----END PGP SIGNATURE-----


Reply to: