summaryrefslogtreecommitdiffstats
path: root/debian/changelog
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 16:18:57 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-07 16:18:57 +0000
commita9cdccbffffdd2e58b5cc69683682517e892ea40 (patch)
tree5890cdcebde1069c9b7419d92476e52cc5525d6f /debian/changelog
parentAdding upstream version 3.7.10. (diff)
downloadpostfix-a9cdccbffffdd2e58b5cc69683682517e892ea40.tar.xz
postfix-a9cdccbffffdd2e58b5cc69683682517e892ea40.zip
Adding debian version 3.7.10-0+deb12u1.debian/3.7.10-0+deb12u1debian
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5181
1 files changed, 5181 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 0000000..0d58756
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,5181 @@
+postfix (3.7.10-0+deb12u1) bookworm; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.7.10
+ - Security (outbound SMTP smuggling): with the default setting
+ "cleanup_replace_stray_cr_lf = yes" Postfix will replace
+ stray <CR> or <LF> characters in message content with a
+ space character. This prevents Postfix from enabling
+ outbound (remote) SMTP smuggling, and it also makes evaluation
+ of Postfix-added DKIM etc. signatures independent from how
+ a remote mail server handles stray <CR> or <LF> characters.
+ Files: global/mail_params.h, cleanup/cleanup.c,
+ cleanup/cleanup_message.c, mantools/postlink, proto/postconf.proto.
+ - Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline
+ = normalize" (default "no" for Postfix < 3.9), the Postfix
+ SMTP server requires the standard End-of-DATA sequence
+ <CR><LF>.<CR><LF>, and otherwise allows command or message
+ content lines ending in the non-standard <LF>, processing
+ them as if the client sent the standard <CR><LF>.
+ The alternative setting, "smtpd_forbid_bare_newline = reject"
+ will reject any command or message that contains a bare
+ <LF>, and is more likely to cause problems with legitimate
+ clients.
+ For backwards compatibility, local clients are excluded by
+ default with "smtpd_forbid_bare_newline_exclusions =
+ $mynetworks".
+ Files: mantools/postlink, proto/postconf.proto,
+ global/mail_params.h, global/smtp_stream.c, global/smtp_stream.h,
+ smtpd/smtpd.c, smtpd/smtpd_check.[hc].
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 26 Jan 2024 18:44:58 -0500
+
+postfix (3.7.9-0+deb12u1) bookworm; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.7.7
+ - Bugfix (bug introduced: 20140218): when opportunistic TLS fails
+ during or after the handshake, don't require that a probe
+ message spent a minimum time-in-queue before falling back to
+ plaintext. Problem reported by Serg. File: smtp/smtp.h.
+ - Bugfix (defect introduced: 19980207): the valid_hostname()
+ check in the Postfix DNS client library was blocking unusual
+ but legitimate wildcard names (*.name) in some DNS lookup
+ results and lookup requests. Examples:
+ name class/type value
+ *.one.example IN CNAME *.other.example
+ *.other.example IN A 10.0.0.1
+ *.other.example IN TLSA ..certificate info...
+ Such syntax is blesed in RFC 1034 section 4.3.3.
+ This problem was reported first in the context of TLSA
+ record lookups. Files: util/valid_hostname.[hc],
+ * 3.7.8
+ - Bugfix (defect introduced Postfix 2.5, 20080104): the Postfix
+ SMTP server was waiting for a client command instead of
+ replying immediately, after a client certificate verification
+ error in TLS wrappermode. Reported by Andreas Kinzler. File:
+ smtpd/smtpd.c.
+ - Usability: the Postfix SMTP server now attempts to log the
+ SASL username after authentication failure. In Postfix
+ logging, this appends ", sasl_username=xxx" after the reason
+ for SASL authentication failure. The logging replaces an
+ unavailable reason with "(reason unavailable)", and replaces
+ an unavailable sasl_username with "(unavailable)". Based
+ on code by Jozsef Kadlecsik. Files: xsasl/xsasl_server.c,
+ xsasl/xsasl_cyrus_server.c, smtpd/smtpd_sasl_glue.c.
+ - Bugfix (defect introduced: Postfix 2.11): in forward_path,
+ the expression ${recipient_delimiter} would expand to an
+ empty string when a recipient address had no recipient
+ delimiter. Fixed by restoring Postfix 2.10 behavior to use
+ a configured recipient delimiter value. Reported by Tod
+ A. Sandman. Files: proto/postconf.proto, local/local_expand.c.
+ * 3.7.9 (Closes: #1059230)
+ - Addresses CVE-2023-51764, requires configuration change
+ - Security: with "smtpd_forbid_bare_newline = yes" (default
+ "no" for Postfix < 3.9), reply with "Error: bare <LF>
+ received" and disconnect when an SMTP client sends a line
+ ending in <LF>, violating the RFC 5321 requirement that
+ lines must end in <CR><LF>. This prevents SMTP smuggling
+ attacks that target a recipient at a Postfix server. For
+ backwards compatibility, local clients are excluded by
+ default with "smtpd_forbid_bare_newline_exclusions =
+ $mynetworks". Files: mantools/postlink, proto/postconf.proto,
+ global/mail_params.h, global/smtp_stream.c, global/smtp_stream.h,
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 24 Dec 2023 12:33:24 -0500
+
+postfix (3.7.6-0+deb12u2) bookworm; urgency=medium
+
+ * Correct regression that caused postfix set-permissions to fail (Closes:
+ #1040329)
+ - Restore and update debian/patches/05_debian_manpage_differences.diff
+ - Restore and update debian/patches/05_debian_readme_differences.diff
+ * Update autopkgtest to test postfix set-permissions
+
+ -- Scott Kitterman <scott@kitterman.com> Wed, 05 Jul 2023 17:18:24 -0400
+
+postfix (3.7.6-0+deb12u1) bookworm; urgency=medium
+
+ [Scott Kitterman]
+
+ * Refresh patches
+
+ [Wietse Venema]
+
+ * 3.7.6
+ - Bugfix (defect introduced: Postfix 1.0): the command "postconf
+ .. name=v1 .. name=v2 .." (multiple instances of the same
+ parameter name) created multiple name=value entries with
+ the same parameter name. It now logs a warning and skips
+ the earlier update. Found during code maintenance. File:
+ postconf/postconf_edit.c
+
+ - Bugfix (defect introduced: Postfix 3.3): the command "postconf
+ -M name1/type1='name2 type2 ...'" died with a segmentation
+ violation when the request matched multiple master.cf
+ entries. The master.cf file was not damaged. Problem reported
+ by SATOH Fumiyasu. File: postconf/postconf_master.c.
+
+ - Bugfix (defect introduced: Postfix 2.11): the command
+ "postconf -M name1/type1='name2 type2 ...'" could add a
+ service definition to master.cf that conflicted with an
+ already existing service definition. It now replaces all
+ existing service definitions that match the service pattern
+ 'name1/type1' or the service name and type in 'name2 type2
+ ...' with a single service definition 'name2 type2 ...'.
+ Problem reported by SATOH Fumiyasu. File: postconf/postconf_edit.c.
+
+ - Bitrot: preliminary support for OpenSSL configuration files,
+ primarily OpenSSL 1.1.1b and later. This introduces new
+ parameters "tls_config_file" and "tls_config_name", which
+ can be used to limit collateral damage from OS distributions
+ that crank up security to 11, increasing the number of
+ plaintext email deliveries. Details are in the postconf(5)
+ manpage under "tls_config_file" and "tls_config_name".
+ Viktor Dukhovni. Files: mantools/postlink, proto/postconf.proto,
+ global/mail_params.h, posttls-finger/posttls-finger.c,
+ smtp/smtp.c, smtp/smtp_proto.c, tls/tls_client.c, tls/tls.h,
+ tls/tls_misc.c, tls/tls_proxy_client_print.c,
+ tls/tls_proxy_client_scan.c, tls/tls_proxy.h, tls/tls_server.c,
+ tlsproxy/tlsproxy.c.
+
+ - Cleanup: use TLS_CLIENT_PARAMS to pass the OpensSSL 'init'
+ configurations. This information is independent from the
+ client or server TLS context, and therefore does not belong
+ in tls_*_init() or tls_*_start() calls. The tlsproxy(8)
+ server uses TLS_CLIENT_PARAMS to report differences between
+ its own global TLS settings, and those from its clients.
+ Files: posttls-finger/posttls-finger.c, smtp/smtp.c,
+ smtp/smtp_proto.c, tls/tls.h, tls/tls_proxy_client_misc.c,
+ tls/tls_proxy_client_print.c, tls/tls_proxy_client_scan.c,
+ tls/tls_proxy.h, tlsproxy/tlsproxy.c.
+
+ - Cleanup: reverted cosmetic-only changes to minimize the
+ patch footprint for OpenSSL INI file support; updated daemon
+ manpages with the new tls_config_file and tls_config_name
+ configuration parameters. Files: smtp/smtp.c, smtpd/smtpd.c,
+ tls/tls_client.c, tls/tls.h, tls/tls_server.c, tlsproxy/tlsproxy.c,
+
+ - Cleanup: made OpenSSL 'default' INI file support error
+ handling consistent with OpenSSL default behavior. Viktor
+ Dukhovni. Files: proto/postconf.proto, tls/tls_misc.c.
+
+ - Backwards compatibility for stable releases that originally
+ had no OpenSSL INI support. Skip the new OpenSSL INI support
+ code, unless the Postfix configuration actually specifies
+ non-default tls_config_xxx settings. File: tls/tls_misc.c.
+
+ - Cleanup: added a multiple initialization guard in the
+ tls_library_init() function, and made an initialization
+ error sticky. File: tls/tls_misc.c.
+
+ - Security: new parameter smtpd_forbid_unauth_pipelining
+ (default: no) to disconnect remote SMTP clients that violate
+ RFC 2920 (or 5321) command pipelining constraints. Files:
+ global/mail_params.h, smtpd/smtpd.c, proto/postconf.proto.
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 17 Jun 2023 13:34:11 -0400
+
+postfix (3.7.5-2) unstable; urgency=medium
+
+ [Sergio Durigan Junior]
+
+ * Update autopkgtest to work with new sasl2-bin service file.
+ Closes: #1032306
+
+ -- Scott Kitterman <scott@kitterman.com> Wed, 03 May 2023 10:27:40 -0400
+
+postfix (3.7.5-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Fix typo in d/changelog
+ * Update d/watch to only look for 3.7.x updates for bookworm
+
+ [localization folks]
+
+ * l10n: Updated Turkish debconf translations. (Atila KOÇ). Closes: #1032459
+
+ [Wietse Venema]
+
+ * 3.7.5
+ - Bugfix (introduced: Postfix 3.4): the posttls-finger command
+ failed to detect that a connection was resumed in the case
+ that a server did not return a certificate. Viktor Dukhovni.
+ File: posttls-finger/posttls-finger.c.
+
+ - Workaround: OpenSSL 3.x EVP_get_cipherbyname() can return
+ lazily-bound handles. Postfix now checks that the expected
+ functionality will be available instead of failing later.
+ Fix by Viktor Dukhovni. File: tls/tls_server.c.
+
+ - Bugfix (introduced: Postfix 3.5): check_ccert_access did
+ not parse inline map specifications. Report and fix by Sean
+ Gallagher. File: global/map_search.c.
+
+ - Safety: the long form "{ name = value }" in import_environment
+ or export_environment is not documented, but accepted, and
+ it was stored in the process environment as the invalid
+ form "name = value", thus not setting or overriding an entry
+ for "name". This form is now stored as the expected
+ "name=value". Found during code maintenance. Also refined
+ the "missing attribute name" detection. Files: clean_env.c,
+ split_nameval.c.
+
+ - Bugfix (introduced: Postfix 3.2): the MySQL client could
+ return "not found" instead of "error" during the time that
+ all MySQL server connections were turned down after error.
+ Found during code maintenance. File: global/dict_mysql.c.
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 30 Apr 2023 13:53:55 -0400
+
+postfix (3.7.4-2) unstable; urgency=medium
+
+ [Christian Göttsche]
+
+ * Add patch to disable LD_LIBRARY_PATH check
+ * Update postfix homepage supporting https
+ * Merge restorecon calls
+ * d/postinst: fix mixed indentation
+ * Quote variables and command output in scripts
+ * Drop upgrade handling against ancient versions
+ * Drop unnecessary script include
+ * Do not manually stop and restart postfix.service
+ * Switch to PCRE2 (Closes: #999988)
+
+ [Scott Kitterman]
+
+ * Build depend on libldap-dev instead of transitional libldap2-dev
+ * Update lintian overrides
+ * Drop ancient Breaks/Replaces on postfix 3.1.3-7~
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 24 Jan 2023 09:33:52 -0500
+
+postfix (3.7.4-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Drop d/p/support_linux6, addressed upstream
+ * Drop depends on obsolete package lsb-base
+
+ [Wietse Venema]
+
+ * 3.7.4 (Closes: #1011040) (LP: #1995312)
+
+ [Sven Joachim]
+
+ * Replace deprecated c_rehash with openssl rehash (Closes: #895089)
+
+ [localization folks]
+ * l10n: Updated German debconf translations. (Markus Hiereth)
+ Closes: #1029113
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 21 Jan 2023 20:03:33 -0500
+
+postfix (3.7.3-4) unstable; urgency=medium
+
+ * Also add LINUX6 to sys_defs.h (thanks to Bo YU for the fix).
+ Closes: #1028600
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 13 Jan 2023 18:42:01 -0500
+
+postfix (3.7.3-3) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add support for Linux 6 as a Linux major version in makedefs
+ * Remove obsolete debian/postfix.NEWS
+ * Update debian/copyright
+ * Bump standards-version to 4.6.2 without further change
+
+ [Gioele Barabucci]
+
+ * d/postfix.postinst: Use sed instead of perl
+
+ [Daniel Shahaf]
+
+ * Fix generic maps terminology in README.Debian. Closes: #1006345
+
+ [localization folks]
+
+ * l10n: Updated Dutch debconf translations. (Frans Spiesschaert)
+ Closes: #1004316, #1025842
+ * l10n: Updated Brazilian Portuguese debconf translations. (Paulo Henrique
+ de Lima Santana) Closes: #1024200
+ * l10n: Updated German debconf translations. (Markus Hiereth)
+ Closes: #1004011
+
+ -- Scott Kitterman <scott@kitterman.com> Wed, 11 Jan 2023 11:02:33 -0500
+
+postfix (3.7.3-2) unstable; urgency=medium
+
+ * Update autopkgtest expected return code for 3.7 changes
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 09 Oct 2022 01:33:38 -0400
+
+postfix (3.7.3-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add postfix-resolvconf.path/service to watch for resolv.conf changes and
+ restart postfix using the existing hook if it is updated. Closes: #1003152
+ * Document in README.Debian that new postfix-resolvconf.path/service files
+ need to be manually enabled if needed and override dh_installsystemd to
+ that effect
+ * Delete unused postfix lintian overrides
+ * Fix spelling error in debian/postfix.postinst
+ * Refresh patches, delete 05_debian_manpage_differences.diff and
+ 05_debian_readme_differences.diff, no longer needed
+
+ [Wietse Venema]
+
+ * 3.7.3 Closes: #1017313
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 08 Oct 2022 19:36:05 -0400
+
+postfix (3.6.4-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Ignore changes to html files in debian/source/options
+ * Delete d/p/postfix-dup-postconf.patch, included in upstream release
+ * Add lintian-override for insecure URI - releases are signed
+ * Make signing-key.asc minimal
+
+ [Wietse Venema]
+
+ * 3.6.4
+
+ [Christian Göttsche]
+
+ * Rework rules to use dh sequencer
+ * Call subcommand via shell
+ * Update cleaning to build package twice
+ * Bump to debhelper compat level 13
+ * Drop default include path and split CCARGS
+ * Use mkdir -Z instead of subsequent running restorecon
+ * Drop custom function pathfind in favor of command -v
+ * Quote path in update-libc.d
+ * Update postfix.config
+ * Quote directory path in postfix-instance-generator
+ * Drop check on postinst.functions in postfix-sqlite.prerm
+ * Update postfix-add-policy script
+ * Update postfix-add-filter script
+ * Drop versioned symlinks to plugin libraries
+ * Drop ldconfig calls in maintscripts
+ * Support parallel build, except do not build man pages parallel
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 15 Jan 2022 18:41:26 -0500
+
+postfix (3.6.3-5) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * Fix duplicate bounce_notice_recipient entries in postconf output.
+ Closes: #999694
+
+ [Scott Kitterman]
+
+ * Remove left-over ca-certificates.crt file from postfix chroot.
+ Closes: #991609
+ * Align sysv init script start/stop/reload more to default init and drop
+ d/p/09_quiet_startup.diff, no longer needed.
+ * Add support for chroot_extra_files and chroot_extra_CAdir variables
+ sourced from /etc/default/postfix to enable users to specify additional
+ files needed in the chroot. Closes: #948321
+ * Add information about keeping resolv.conf up to date in the chroot with
+ the resolvconf package. Closes: #964762
+ * Add collate.pl script as postfix-collate. Closes: #941457
+
+ [Christian Göttsche]
+
+ * Drop unreproducible build paths from makedefs.out.
+ * Enable Link Time Optimiation (LTO).
+
+ [Sergio Gelato]
+
+ * Correct if-up.d to not error out if postfix can't send mail yet.
+ Closes: #959864
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 04 Jan 2022 15:20:02 -0500
+
+postfix (3.6.3-4) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Update d/p/70_postfix-check.diff to exclude makedefs.out from symlink
+ check. Closes: #926331
+ * Test that nothing is reported by postfix check in autopkgtest
+ * Delete debian/patches/30_shared_libs.diff, no longer needed after linking
+ corrections in debian/rules
+ * Do not override user set default_transport in postinst. Closes: #988538
+ * Add overrides for incorrect unused-debconf-template results
+ * Update debconf templates
+
+ [Christian Göttsche]
+
+ * Overhaul compiler flags
+ * Ignore blhc false positives on for loop
+ * Drop linking against local build libraries
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 28 Dec 2021 17:00:40 -0500
+
+postfix (3.6.3-3) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Force rm of html/Makefile.in in install-indep to avoid potential FTBFS.
+ Closes: #1002497
+ * Make all debian/rules rm calls -f to support building when not root
+
+ [Christian Göttsche]
+
+ * Enable building with multiple jobs
+ * Drop unnecessary linking libraries
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 25 Dec 2021 16:47:41 -0500
+
+postfix (3.6.3-2) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add postfix-mta-sts-resolver to suggests. Closes: #968516
+ * Include compatibility_level in addition to postifx version when
+ determining default value for chroot in master.cf. Closes: #995129
+ * Fixup errors in postifx-add-* man pages. Closes: #995031
+ * Set compatibility level to 3.6 for fresh installs
+ * Update main/master.cf.proto on upgrade if not modified. Closes: #991513
+ * Decruft debconf template:
+ - Remove ancient (postfix 2.3) mydomain_warning
+ - Delete old (Postfix 2.10) relay_restrictions_warning
+ - Delete unused lmtp_retired_warning template
+ - Delete unused kernel_version_warning template
+ - Delete unused retry_upgrade_warning template
+ - Delete unused tlsmgr_upgrade_warning template
+ * Debconf template cleanup, thanks to Markus Hiereth for the suggestions.
+ Closes: #905653
+
+ [Miriam España Acebal]
+
+ * Removed LDFLAG -Bsymbolic-functions to fix issue where TLS is disabled
+ when private/tlmsgr socket is not found. lp: #1885403
+
+ [Christian Göttsche]
+
+ * Update debian/patches/07_sasl_config.diff:
+ - Fix conversion warnings by adding explicit cast
+ - Drop unused function xsasl_getpath
+ * Fix lintian detected typos in Debian packaging.
+ * Do not require postfix to be build by root.
+ * Set -e shell option explicitly.
+ * Bump watch file standard to version 4.
+ * Add misc:Pre-Depends to postfix.
+ * Remove trailing spaces in changelog.
+ * Add Documentation key to postfix service.
+ * Drop alternative dependency on obsolete libmysqlclient-dev.
+ * Add standard salsa ci configuration.
+ * Drop unused debconf template sqlite_warning.
+
+ [Paride Legovini]
+
+ * d/postfix.postinst: tolerate search domain with a leading dot.
+ Closes: #991950
+
+ [Sergio Durigan Junior]
+
+ * Support networkd-dispatcher. Closes: #999867 lp: #1718227
+
+ -- Scott Kitterman <scott@kitterman.com> Thu, 23 Dec 2021 00:18:30 -0500
+
+postfix (3.6.3-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add license information from TLS_LICENSE. Closes: #991610
+ * Additional debian/copyright updates
+ * Refresh patches
+ * Add Pre-Depends on init-system-helpers (>= 1.54~) due to use of
+ --skip-systemd-native flag
+ * Update lintian overrides
+ * Bump standards-version to 4.6.0 without further change
+
+ [Wietse Venema]
+
+ * 3.6.3
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 21 Dec 2021 00:13:25 -0500
+
+postfix (3.5.13-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.5.13
+
+ [Aaron Thompson]
+
+ * Support non-default instance config directories.
+
+ [Scott Kitterman]
+
+ * Refresh patches
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 13 Nov 2021 16:05:59 -0500
+
+postfix (3.5.6-1) unstable; urgency=medium
+
+ [Dominic Raferd]
+
+ * Fix configure-instance.sh for postfix 3.0+ chroot default. Closes: #959517
+
+ [Scott Kitterman]
+
+ * Refresh patches
+ * Delete debian/patches/tls_version.diff - incorporated upstream
+
+ [Wietse Venema]
+
+ * 3.5.5
+ * 3.5.6
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 02 Aug 2020 17:11:04 -0400
+
+postfix (3.5.4-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.5.4
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 29 Jun 2020 21:16:04 -0400
+
+postfix (3.5.3-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.5.3 LP: #1881196
+
+ [Debian Janitor]
+
+ * Trim trailing whitespace.
+ * Fix day-of-week for changelog entries 0.0.20001030.SNAPSHOT-4,
+ 0.0.20001030.SNAPSHOT-3, 0.0.19991231pl02-1, 0.0.19990122-1.
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 15 Jun 2020 16:23:34 -0400
+
+postfix (3.5.2-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Update README.Debian to mention postfix-doc. Closes: #234009
+ * Spelling fixes in README.Debian
+
+ [Wietse Venema]
+
+ * 3.5.2
+
+ [Cody Brownstein]
+
+ * Fix README.Debian instructions for SMTP generic mapping and related
+ example
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 18 May 2020 15:25:47 -0400
+
+postfix (3.5.1-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Delete d/p/gcc_10_glibc_2_31.patch, incorporated in 3.5.1
+
+ [Wietse Venema]
+
+ * 3.5.1
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 20 Apr 2020 17:21:21 -0400
+
+postfix (3.5.0-2) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add patch from upstream for GCC-10 and Glibc 2.31 support. Closes: #957697
+
+ [Aaron Thompson]
+
+ * Fix bug in tls_CApath copying. LP: #1872288
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 17 Apr 2020 11:51:01 -0400
+
+postfix (3.5.0-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Drop debian/patches/80_glibc2.30-ftbfs.diff, incorporated upstream
+ * Refresh patches
+
+ [Wietse Venema]
+
+ * 3.5.0
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 16 Mar 2020 16:32:19 -0400
+
+postfix (3.4.10-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Update postfix.postinst text to refer to systemctl vice service
+
+ [Wietse Venema]
+
+ * 3.4.10
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 13 Mar 2020 01:11:35 -0400
+
+postfix (3.4.9-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Correct Debian's smtp (8) man page name in d/p/debian-man-name.diff for
+ lmtp. Closes: #920356
+ * Fix d/init.d running change so it works with multi-instance again
+ - Thanks to jaroslav@thinline.cz for the fix. Closes: #944922
+ * Bump standards-version to 4.5.0 without further change
+ * Switch from debian/compat to debhelper-compat and bump compat to 12
+ - Update debian/rules to use dh_installsystemd instead of
+ dh_systemd_enable and dh_systemd_start
+ - Update debian/rules for new example install path
+
+ [Wietse Venema]
+
+ * 3.4.9
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 15 Feb 2020 22:34:22 -0500
+
+postfix (3.4.8-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Stop generating obsolete Upstream substvar
+ * Bump standards-version to 4.4.1 without further change
+ * Use -l instead of LD_LIBRARY_PATH for dh_shlibdeps
+ * Check GPG signature when downloading new versions via uscan
+
+ [Wietse Venema]
+
+ * 3.4.8
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 12 Jan 2020 02:26:14 -0500
+
+postfix (3.4.7-2) unstable; urgency=medium
+
+ [Andreas Hasenack]
+
+ * Update autopkgtest to use python3. Closes: #943212 LP: #1845334
+
+ [Scott Kitterman]
+
+ * Update smtp_tls_CApath to /etc/ssl/certs so it actually works.
+ Closes: #923083
+ * Refactor running status detection in sysv init based on upstream
+ postfix-script so it works in docker. Closes: #941293
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 03 Nov 2019 13:09:50 -0500
+
+postfix (3.4.7-1) unstable; urgency=medium
+
+ [Andreas Hasenack]
+
+ * d/p/80_glibc2.30-ftbfs.diff: fix build with glibc 2.30 (LP: #1842923)
+
+ [Scott Kitterman]
+
+ * Refresh patches
+ * Modernize default TLS setup:
+ - Drop addition of smtpd_tls_session_cache_database to TLS parameters (no
+ longer needed since TLS session tickets are used now). Closes: #934803
+ - Replace use of obsolescent smtpd_use_tls=yes with
+ smtpd_tls_security_level=may in default TLS setting. Closes: #520936
+ - Add smtp_tls_security_level=may to default TLS settings so that both
+ client and server TLS are now enabled be default for new installations.
+ Closes: #163144
+ - Stop copying smtp_tls_CAfile into chroot, not needed per postfix docs
+ - Also copy smtpd_tls_CApath files into chroot. Closes: #579248
+ - Add smtp_tls_CApath using /usr/share/ca-certificates/ to default TLS
+ configuration so postfix smtp client can use the system certificate
+ store to verify smtp server certificates, add ca-certificates to postfix
+ Recommends. Closes: #923083
+ * Bump standards version to 4.4.0 without further change
+ * Fix spelling errors in Debian provided man pages
+
+ [Christian Göttsche]
+
+ * Fix debian/rules so build flags are applied Closes: #879668
+
+ [Wietse Venema]
+
+ * 3.4.6
+ * 3.4.7
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 22 Sep 2019 16:21:17 -0400
+
+postfix (3.4.5-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.4.5
+ - With message_size_limit=0 (which is NOT DOCUMENTED), BDAT
+ chunks were always rejected as too large. File: smtpd/smtpd.c
+ - Bugfix (introduced: Postfix 3.0): LMTP connections over
+ UNIX-domain sockets were cached but not reused, due to a
+ cache lookup key mismatch. Therefore, idle cached connections
+ could exhaust LMTP server resources, resulting in two-second
+ pauses between email deliveries. This problem was investigated
+ by Juliana Rodrigueiro. File: smtp/smtp_connect.c.
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 01 Apr 2019 13:27:26 -0400
+
+postfix (3.4.4-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.4.2
+ - Bugfix (introduced: 20181226): broken DANE trust anchor
+ file support, caused by left-over debris from the 20181226
+ TLS library overhaul. Scott Kitterman. File: tls/tls_dane.c.
+ Closes: #924183
+ - Bugfix (introduced: Postfix-1.0.1): null pointer read, while
+ logging a warning after a corrupted bounce log file. File:
+ global/bounce_log.c.
+ - Bugfix (introduced: Postfix-2.9.0): null pointer read, while
+ logging a warning after a postscreen_command_filter read
+ error. File: postscreen/postscreen_smtpd.c. global/bounce_log.c
+ * 3.4.3
+ - Bitrot: LINUX5s support, after some sanity checks with a
+ rawhide prerelease version. Files: makedefs, util/sys_defs.h.
+ Closes: #922477
+ * 3.4.4
+ - Bugfix (introduced: Postfix 2.2): reject_multi_recipient_bounce
+ has been producing false rejects starting with the Postfix
+ 2.2 smtpd_end_of_data_restrictons, and for the same reasons,
+ does the same with the Postfix 3.4 BDAT command. The latter
+ was reported by Andreas Schulze. File: smtpd/smtpd_check.c.
+ Closes: #925082
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 24 Mar 2019 15:28:00 -0400
+
+postfix (3.4.1-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Upload to unstable
+
+ [localization folks]
+
+ * l10n: Updated Danish debconf translations. Closes: #923066 (Joe Hansen).
+
+ [Wietse Venema]
+
+ * 3.4.1. Closes: #920766
+
+ -- Scott Kitterman <scott@kitterman.com> Thu, 07 Mar 2019 21:48:53 -0500
+
+postfix (3.4.0-1) experimental; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.4.0
+
+ [Scott Kitterman]
+
+ * Remove d/p/smtputf8_case_fold.patch: Patch from upstream incorporated in
+ this release
+ * Bump minimum libssl-dev build-depends version to 1.0.2
+ * Remove d/p/use-pkg-config-for-icu.diff: Upstream implemented similar fix
+ * Remove ancient db3 upgrade code from postfix.postinst and related d/p/
+ 11_postmap_update.diff in lieu of rewriting the obsolete patch to work
+ with postfix 3.4
+ * Refresh patches
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 01 Mar 2019 11:58:16 -0500
+
+postfix (3.3.2-4) unstable; urgency=medium
+
+ * Bump triggering version in debian/postfix.maintscript so that the
+ the transition to having makedefs.out no longer be a conffile actually
+ works. Closes: #922475
+ - Thanks to Sven Joachim for the report and the fix
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 17 Feb 2019 03:04:52 -0500
+
+postfix (3.3.2-3) unstable; urgency=medium
+
+ * Add debian/patches/use-pkg-config-for-icu.diff and add pkg-config to
+ build-depends so libicu is detected and postfix is built with smtputf8
+ support. Closes: #921075
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 16 Feb 2019 06:24:34 -0500
+
+postfix (3.3.2-2) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Move #DEBHELPER# token to the end of postfix.postinst so package
+ configuration completes prior to #DEBHELPER# provided snippets being
+ executed. Closes: #854331
+ * Backport bugfix from 3.4 (devel) to fix case folding when smtputf8 is
+ enabled. Closes: #917512
+ * Add note on milter settings to README.Debian. Closes: #756348
+ * Update postfix suggests to make it clearer that cyrus and dovecot are
+ alternatives for SASL. Closes: #606022
+ * Add detailed smarthost instructions to README.Debian. Thanks to Celejar
+ for the input. Closes: #919444
+ * Set lmtp(8) to forward to the correct smtp(8) name for Debian.
+ Closes: #920356
+ * Bump standards-version to 4.3.0 without further change.
+
+ [Christian Ehrhardt]
+
+ * Make makedefs.out no longer be a conffile but still keep it available for.
+ postfix check. Closes: #908545
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 16 Feb 2019 03:22:11 -0500
+
+postfix (3.3.2-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Refresh patches
+ * Unset inet_interfaces in postfix-instance-generator to avoid postconf
+ failures when the generator runs during boot (Thanks to Stefan Anders for
+ the patch). Closes: #896155
+ * Also fix use of postmulti in debian/configure-instance.sh since
+ postfix-instance-generator uses it before the network is up.
+ Closes: #882141
+ * Update po files using debconf-updatepo
+ * Build with -g unless nodebug is set so that dbgsym packages have debug
+ symbols in them. Closes: #910291
+ * Re-add debian/patches/02_kfreebsd_support.diff since kfreebsd-* is alive
+ again
+
+ [Wietse Venema]
+
+ * 3.3.2
+
+ -- Scott Kitterman <scott@kitterman.com> Thu, 13 Dec 2018 02:42:46 -0500
+
+postfix (3.3.1-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Update Vcs-* for move to salsa
+ * Refresh patches
+ * Remove obsolete XS-Testsuite: autopkgtest field from debian/control
+ * Bump standards-version to 4.2.1 without further change
+ * Add trailing whitespace to debian/main.cf.in to avoid issues
+ appending new values. Closes: #889574
+
+ [Wietse Venema]
+
+ * 3.3.1
+
+ [Karl Stenerud]
+
+ * d/postfix-{cdb,ldap,lmdb,mysql,pcre,pgsql}.postinst, d/postfix.postinst:
+ Handle empty alias_database field in main.cf. Closes: #908221 LP:
+ #1791139
+
+ [localization folks]
+
+ * l10n: Updated French debconf translations. Closes: #912036 (jean-pierre
+ giraud)
+ * l10n: Updated German debconf translations. Closes: #907252 (Markus
+ Hiereth)
+ * l10n: Updated Turkish debconf translations. Closes: #911823 (Atila KOÇ)
+ * l10n: Updated Dutch debconf translations. Closes: #898862 (Frans
+ Spiesschaert)
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 06 Nov 2018 03:15:53 -0500
+
+postfix (3.3.0-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.3.0
+
+ [Scott Kitterman]
+
+ * Remove debian/patches/02_kfreebsd_support.diff - Obsolete
+ * Refresh patches
+ * Add debian/patches/tls_version.diff to enable all supported TLS versions.
+ Closes: #873334
+ * Install examples alongside the other documentation in /usr/share/doc/
+ postfix/ vice /usr/share/doc/postfix-doc/
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 23 Feb 2018 03:05:27 -0500
+
+postfix (3.2.5-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.2.5.
+ - Fix regression with db maps Closes: #879200
+
+ [Scott Kitterman]
+
+ * Switch tracking the need to run newalisases to debconf so other postfix
+ binaries can run newaliases if needed
+ - Move newalias processing to debian/functions
+ - Switch newaliases call to postfix-lmdb postinst if the alias database type
+ is lmdb. Closes: #865005
+ - Generalize using external map types for alias db to all types.
+ * Bump standards-version to 4.1.3 without further change
+ * Correct installed permissions for postfix@.service (Thanks to Andreas
+ Schmidt for the report and the patch). Closes: #877176
+ * Explicitly depend on e2fsprogs so that some day it can be non-essential.
+ Closes: #887277
+ * Update debian/copyright for addition of Eclipse Public License v2.0 as an
+ additional license
+ * Update patches for new release
+ * Bump compat to 9
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 29 Jan 2018 10:38:37 -0500
+
+postfix (3.2.4-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.2.4
+
+ [Scott Kitterman]
+
+ * Rewrite debian/postfix-instance-generator to avoid use of postmulti
+ to fix failures when inet_interfaces != all Closes: #882141
+ * Bump standards-version to 4.1.2 without further change
+ * Build-depends on debhelper (>= 9.20160709) instead of dh-systemd
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 15 Dec 2017 00:51:49 -0500
+
+postfix (3.2.3-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 3.2.3
+
+ [Scott Kitterman]
+
+ * Use full path to main.cf in postfix-instance-generator Closes: #873957
+ * Bump priority to optional to match overrides now the extra has been removed
+ * Add debian/watch file (Closes: #435292)
+
+ -- Scott Kitterman <scott@kitterman.com> Thu, 28 Sep 2017 22:54:54 -0400
+
+postfix (3.2.2-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Upload to unstable
+ * New upstream release
+ * Refresh patches
+ * Remove temporary stretch configuration that ensured postfix-sqlite was not
+ lost on upgrade:
+ - postfix-sqlite now Depends instead of Recommends postfix
+ - postfix no longer Depends postfix-sqlite
+ - postfix-sqlite addmap is done in postfix-sqlite.postinst and not in
+ postfix.postinst
+ - postfix suggests postfix-sqlite
+ * postfix.prerm post-stretch clean up: remove obsolete delmap calls
+ * Delete postfix-cdb,- ldap, -lmdb, -mysql, -pcre, and -pgsql.preinst, no
+ longer needed after stretch release
+ * Remove circa 2006 fixup from postfix-cdb.postinst
+ * Remove old (circa 2002, pre-postfix 1.0) master.cf fixups from
+ postfix.prerm
+
+ [Wietse Venema]
+
+ * 3.2.2 (Closes: #864942)
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 17 Jun 2017 14:10:34 -0400
+
+postfix (3.2.0-1) experimental; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add missing bug number for updated Russian debconf translations in 3.1.4-3
+ * Upload to experimental
+
+ [Wietse Venema]
+
+ * 3.2.0
+
+ [LaMont Jones]
+
+ * New upstream release.
+ * refresh patches
+
+ -- Scott Kitterman <scott@kitterman.com> Sat, 27 May 2017 15:04:49 -0400
+
+postfix (3.1.4-7) unstable; urgency=medium
+
+ * Fix use of smtp binary for lmtp service on new installs and bump version
+ check for postinst fixup. Closes: #862244
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 21 May 2017 14:37:37 -0400
+
+postfix (3.1.4-6) unstable; urgency=medium
+
+ * Revert Clean up left-over /etc/systemd/system/postfix.service.d directory
+ since it turned out to be problematic
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 19 May 2017 10:51:02 -0400
+
+postfix (3.1.4-5) unstable; urgency=medium
+
+ * Add postfix-cdb Breaks: postfix << 3.1.3-7~ so that the incorrect addmap
+ function will not be used when postfix-cdb is configured. Closes: #861593
+ * Make sure to call delmap on upgrade as well as remove and purge so
+ dpkg-reconfigure will fix broken upgrades. Closes: #859805
+ * Drop ineffective service override generated in postinst and use correct
+ service file dependencies in postfix@.service instead. Closes: #854475
+ * Clean up left-over /etc/systemd/system/postfix.service.d directory
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 15 May 2017 16:03:17 -0400
+
+postfix (3.1.4-4) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Correct permissions for /etc/systemd/system/postfix.service.d/
+ override.conf install in postfix.postinst. Closes: #851521
+
+ [localization folks]
+
+ * l10n: Updated Czech debconf translations. Closes: #852195 (Miroslav Kure)
+ * l10n: Updated Dutch debconf translations. Closes: #850738 (Frans
+ Spiesschaert)
+
+ -- Scott Kitterman <scott@kitterman.com> Wed, 25 Jan 2017 10:03:04 -0500
+
+postfix (3.1.4-3) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * Use the lmtp binary for lmtp, make it a hardlink instead of a symlink.
+ Closes: #850430, #850426 LP: #1654453
+
+ [Scott Kitterman]
+
+ * Update multi-instance instructions to have new instances start on boot.
+ * Juggle lmtp and qmgr symlinks so it builds
+
+ [Daniel Shahaf]
+
+ * Allow postfix variable interpolation in control scripts. (Accepted with
+ changes.). Closes: #848686
+
+ [localization folks]
+
+ * l10n: Updated Russian debconf translations. Closes: #851489 (Sergey Alyoshin)
+ * l10n: Updated French debconf translations. Closes: #850573 (jean-pierre
+ giraud)
+ * l10n: Updated Portuguese debconf translations. Closes: #850616 (Miguel
+ Figueiredo)
+ * l10n: Updated Catalan debconf translations. Closes: #850551 (Innocent De
+ Marchi)
+ * l10n: Updated Turkish debconf translations. Closes: #850598 (Atila KOÇ)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 09 Jan 2017 07:25:22 -0700
+
+postfix (3.1.4-2) unstable; urgency=medium
+
+ * Update postfix Suggestions.
+ * Update postfix-sqlite postinst/prerm to reflect that addmap is idempotent.
+ * Restore so.1.0.1 symlinks for map libraries and change how new entries are
+ added. Closes: #850400
+ * Be more aggressive in retiring usage of lmtp binary. Closes: #850430
+ LP: #1654453
+ * Check symlinks separately in postfix-script, to allow library symlinks.
+ This will go away once the symlinks are dropped again.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 06 Jan 2017 08:41:36 -0700
+
+postfix (3.1.4-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * New Upstream 3.1.4
+
+ [Scott Kitterman]
+
+ * For systems using systemd (and only systems using systemd) and not
+ configured for local only use, add service override file to start after
+ network-online.target and systemd-resolved.service to ensure the network
+ is fully up and name services are available. Closes: #822291, #836306,
+ #844277 LP: #1649453
+ * Remove postfix-dev: The postfix headers are not public interfaces and not
+ suitable for third-party development
+ * Stop setting artificial soname for postfix share libs - upstream does not
+ promise any ABI stability and in Debian exact version depends keep needed
+ packages in sync - Resolves most symlink related issues with postfix check
+ * Do not choke on dangling symlinks in ca-certificates. LP: #1305232
+ * Stop shipping lmtp symlink and have master.cf/master.cf.proto lmtp
+ services us smtp - they are the same since postfix 2.1. Closes: #832576
+ * Remove debian/*.files - no longer needed
+ * Split postfix-files into postfix-files.d snippets for each postfix-*
+ binary to enable postfix set-permissions to have the potential to work
+ (additional file naming issues still to be resolved)
+ * Install /etc/postfix/makedefs.out so users can see how the package was
+ built
+ * Add /etc/postfix/dynamicmaps.cf.d and postfix-files.d to directories
+ shipped by postfix
+ * Exclude Postfix license files from postfix-files - not needed in Debian
+ since we ship the licenses in debian/copyright
+ * Update debian/patches/05_debian_defaults.diff to comment out files in
+ postfix-files that Debian does not ship in /etc/postfix
+ * Add debian/patches/05_debian_manpage_differences.diff to align
+ postfix-files to Debian man page naming/compression
+ * Add debian/patches/05_debian_readme_differences.diff to align
+ postfix-files to Debian README file naming/compression. Closes: #589188
+ LP: #274108
+ * Add OVERVIEW to README files shipped in postfix-doc
+ * Moved install of map type so files inside the loop used to create their
+ postfix-files.d snippets to simplify debian/rules
+ * Added postfix.NEWS entry to describe the demise of the smtp -> lmtp symlink
+ * Move man 5 *_tables man pages to their respective binary packages and add
+ appropriate breaks/replaces
+ * Remove ancient check for kernels before 2.6. Closes: #794038
+ * Remove service file override on purge
+ * Do not attempt to use postmulti is /etc/postfix/main.cf does not exist -
+ it will fail
+ * Add NEWS item and documentation about how to us postfix service files.
+ Closes: #849584
+
+ [LaMont Jones]
+
+ * Make lmtp warning be a debconf question, instead of a NEWS item.
+ * Allow libmysqlclient-dev to satisfy build-deps, to make backporting easier.
+ * Better permissions for /etc/postfix/postfix-files.d, et al.
+ * Default to compatibility_level=2 on fresh installs.
+ * Various lint cleanup in templates.
+ * re-refresh po files for neatness.
+ * Various message cleanup in postinst, for consistency.
+
+ [localization folks]
+
+ * l10n: Updated Japanese debconf translations. Closes: #849919 (Kenshi Muto)
+ * l10n: Updated Slovak debconf translations. Closes: #849778 (helix84)
+ * l10n: Updated Basque debconf translation. Closes: #850049 (Dooteo)
+ * l10n: Updated Swedish debconf translations. Closes: #849920 (Martin Bagge)
+ * l10n: Updated Danish debconf translations. Closes: #849964 (Joe Dalton)
+ * l10n: Updated Indonesian debconf translations. (Surya Fajri)
+ * l10n: Updated Brazilian Portuguese debconf translations. (Uesli)
+ * l10n: Updated Brazilian Portuguese debconf translations. Closes: #850086
+ (Marcelo Santana)
+ * l10n: Updated German debconf translations. (Markus Hiereth)
+ * l10n: Updated Brazilian Portuguese debconf translations. Closes: #850086
+ (Marcelo Santana)
+ * l10n: Updated German debconf translations. (Markus Hiereth)
+
+ -- LaMont Jones <lamont@debian.org> Wed, 04 Jan 2017 17:55:06 -0700
+
+postfix (3.1.3-6) unstable; urgency=medium
+
+ * Only delmap in postinst remove|purge in prerm for postfix-cdb, ldap,
+ lmdb, mysql, pcre, and pgsql to prevent postalias failure on package
+ upgrade. Add preinst for the same packages to restore the missing map due
+ to the breakage in the previous uploads. Closes: #847242
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 06 Dec 2016 17:54:04 -0500
+
+postfix (3.1.3-5) unstable; urgency=medium
+
+ * Move postfix-sqlite addmap to postfix.postinst until after stretch.
+ Closes: #847194
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 06 Dec 2016 08:11:49 -0500
+
+postfix (3.1.3-4) unstable; urgency=medium
+
+ * Add missing Replaces on postfix for postfix-sqlite. Closes: #844405
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 15 Nov 2016 08:42:05 -0500
+
+postfix (3.1.3-3) unstable; urgency=medium
+
+ * Remove binary specific copyright files - there is virtually no difference
+ among them anymore so maintaining the same text 10 times is not a good
+ investment of time
+ * Update debian/copyright
+ * Make postfix depend on postfix-sqlite until after stretch release
+ * Drop postfix-sqlite Depends: postfix to Recommends: to prevent dependency
+ loop
+ * Add delmap [map] to all (except sqlite - since postfix depends on it for
+ now) map type binary prerm so postfix does not believe map types that are
+ no longer available can be used
+ * Add pathfind to postinst.functions
+ * Use restorecon to SE Linux labels in postfix.postinst. Closes: #694680
+ * Fix broken test in postfix.postinst that caused configuration failures if
+ hostname was missing. Closes: #842948
+
+ [Michael Tokarev]
+
+ * Move sqlite map support to a separate binary since not all systems
+ otherwise have sqlite installed. Closes: #666950
+
+ [Thomas Leuxner]
+
+ * Add LMDB map support in new binary postfix-lmdb. Closes: #739407
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 14 Nov 2016 08:23:13 -0500
+
+postfix (3.1.3-2) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Use main/master.cf from /usr/share/postfix/ for multi-instance prototypes
+ rather than from /etc/postfix as, depending on configuration, they may not
+ always exist in the latter location. Closes: #842133
+
+ [localization folks]
+
+ * l10n: Updated Dutch translations. Closes: #834614 (Frans Spiesschaert)
+
+ -- Scott Kitterman <scott@kitterman.com> Sun, 30 Oct 2016 07:56:02 -0400
+
+postfix (3.1.3-1) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Provide main/master.cf.proto for multi-inst. Closes: #838528
+ * Only run post 3.0 master.cf fixup if upgrading from version before the
+ fix. Closes: #833103
+ * Use full path for call to /usr/sbin/service in update-libc.d so it works
+ from within the chroot. Closes: #838251
+ * Treat '-' as an empty instance name to avoid treating single instance
+ systemd based setups as multi-instance. LP: #1627117
+ * Refresh patches
+ * Extend debian/patches/03_ldap3_by_default.diff to also update man 5
+ ldap_table to document the default LDAP protocol version in Debian (3).
+ * Build-depend on default-libmysqlclient-dev instead of libmysqlclient-dev
+ * Make new instance check more like the old one
+
+ [Wietse Venema]
+
+ * New upstream.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 18 Oct 2016 08:59:42 -0600
+
+postfix (3.1.0-5) unstable; urgency=medium
+
+ * Switch back to the new world order for enabling hardening
+ * Add relro to 12_add_bind_now_to_pie.diff and rename since relro had gotten
+ lost somewhere
+ * Update debconf translation templates using debconf-updatepo
+ * Drop unused overrides in debian/postfix.lintian-override
+ * Drop 15 year old breaks on libnss-db
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 29 Jul 2016 11:35:10 -0400
+
+postfix (3.1.0-4) unstable; urgency=medium
+
+ * Remove timestamps gzip headers to make build reproducible
+ (Closes: #777503)
+ * Update debian/rules to provide separate build-arch/build-indep rules and
+ adjust to build arch and indep separately (Closes: #822016)
+ * Bump standards version to 3.9.8 without further change
+ * When running systemctl reload postfix.service, propagate the reload
+ request to all running instances of postfix@.service
+ * Edit debian/changelog from NMU to include Dutch localization update that
+ was silently included
+
+ -- Scott Kitterman <scott@kitterman.com> Wed, 20 Jul 2016 17:42:07 -0400
+
+postfix (3.1.0-3.1) unstable; urgency=medium
+
+ [Sophie Brun]
+
+ * Non-maintainer upload.
+ * Add systemd integration (Closes: #715188, #755960)
+ Thanks to Cameron Norman and Shawn Landden for the initial work.
+ The final design looks like this:
+ - postfix.service is an empty service file which lets you manage
+ all instances together.
+ - each instance is controlled by a postfix@instance.service file
+ - postfix@instance services are brought into life by a new
+ systemd generator (postfix-instance-generator)
+ - the usage of "postmulti -p start/stop/reload" in postfix@.service
+ ensures that the service is not started if disabled at the
+ postmulti level
+
+ [localization folks]
+
+ * l10n: Updated Dutch translations. Closes: #822886 (Frans Spiesschaert)
+
+ -- Sophie Brun <sophie@freexian.com> Wed, 15 Jun 2016 09:28:11 +0200
+
+postfix (3.1.0-3) unstable; urgency=medium
+
+ * By default, include $myhostname into $mydestinations.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 13 Apr 2016 10:21:24 -0600
+
+postfix (3.1.0-2) unstable; urgency=medium
+
+ * cleanup changelog.
+ * It's possible that main.cf does not exist at preinst upgrade time.
+ * There was a time when the initscript copied in the CA files incorrectly
+ and made them directories. We need to clean up after that bug better.
+ Closes: #815906, #815707
+
+ -- LaMont Jones <lamont@debian.org> Mon, 11 Apr 2016 08:10:55 -0600
+
+postfix (3.1.0-1) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * Explicitly chroot services that we want chrooted in master.cf on fresh
+ installs.
+ * Convert defaults as needed for 3.0+ on upgrade to minimize compatibility
+ warnings.
+ * Build-Depend: libicu-dev for libicuuc, and therefore EAI. LP: #1561975
+ Updating compatibility_level will be done in a future release.
+
+ [Scott Kitterman]
+
+ * Remove .pc file since trying to keep the .pc in a VCS leads to madness.
+ * Set debian paths in configure instead of patching src/util/sys_defs.h
+
+ [Steve Beattie]
+
+ * When enabling position independent executables (-pie) to get better
+ Address Space Layout Protection, using immediate binding (linking with
+ "-z now") gives better protection as well.
+
+ [localization folks]
+
+ * l10n: Updated Japanese debconf translations. Closes: #816180 (Kenshi Muto)
+ * l10n: Updated Italian debconf translations. Closes: #817149 (Dario)
+ * l10n: Updated Basque debconf translations. Closes: #816079 (Dooteo)
+ * l10n: Updated German debconf translations. Closes: #816092 (Helge
+ Kreutzmann)
+ * l10n: Updated Portuguese debconf translations. Closes: #816084 (Traduz)
+ * l10n: Updated Czech debconf translations. Closes: #816408 (Miroslav Kure)
+ * l10n: Updated Brazilian Portuguese debconf translations. Closes: #816274
+ (Marcelo Santana)
+ * l10n: Updated Brazilian Portuguese debconf translations (Marcelo Santana)
+ * l10n: Updated Turkish debconf translations. Closes: #817019 (Atila KOÇ)
+ * l10n: Updated Dutch debconf translations. Closes: #817032 (Frans
+ Spiesschaert)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 03 Apr 2016 11:54:02 -0600
+
+postfix (3.0.4-5) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * Cleanup logic in postinst
+
+ [localization folks]
+
+ * l10n: Updated Slovak debconf translations. Closes: #816052 (helix84)
+ * l10n: Updated Indonesian debconf translations. (Surya Fajri)
+
+ -- LaMont Jones <lamont@debian.org> Sat, 27 Feb 2016 01:33:17 +0000
+
+postfix (3.0.4-4) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * If main.cf has daemon_directory = /usr/lib/postfix, then fix it or abort
+ the install. Closes: #815047
+
+ [localization folks]
+
+ * l10n: New Brazilian Portuguese debconf translations. Closes: #815985
+ (Marcelo Santana)
+ * l10n: Updated Frence debconf templates. Closes: #816018 (Christian
+ Perrier)
+
+ -- LaMont Jones <lamont@debian.org> Fri, 26 Feb 2016 22:15:25 +0000
+
+postfix (3.0.4-3) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Move libpostfix-*.so.1* to /usr/lib/postfix to match the specified value
+ of shlib_directory
+ * Set daemon_directory to usr/lib/postfix/sbin to match install location and
+ to fix failure to start due to shlib_directory and daemon_directory
+ pointing to the same location (Closes: #815047)
+
+ -- LaMont Jones <lamont@debian.org> Wed, 24 Feb 2016 12:47:38 -0700
+
+postfix (3.0.4-2) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * For now, use python2.7 for the test suite. See also launchpad bug 1548594.
+ * Better handling for smtp_tls_CAfile. Closes: #815707
+
+ [localization folks]
+
+ * l10n: Updated German debconf translations. Closes: #815698 (Helge
+ Kreutzmann)
+ * l10n: Update Russian debconf translations. Closes: #815591 (Sergey
+ Alyoshin)
+ * l10n: Updated Czech debconf translations. Closes: #815583 (Miroslav Kure)
+
+ -- LaMont Jones <lamont@debian.org> Tue, 23 Feb 2016 18:45:30 -0700
+
+postfix (3.0.4-1ubuntu1) xenial; urgency=medium
+
+ [LaMont Jones]
+
+ * For now, use python2.7 for the test suite. See also launchpad bug 1548594.
+
+ [localization folks]
+
+ * l10n: Update Russian debconf translations. Closes: #815591 (Sergey
+ Alyoshin)
+ * l10n: Updated Czech debconf translations. Closes: #815583 (Miroslav Kure)
+
+ -- LaMont Jones <lamont@ubuntu.com> Mon, 22 Feb 2016 20:00:10 -0700
+
+postfix (3.0.4-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * New Upstream release: 3.0.4
+ - Don't throttle a destination after opportunistic TLS failure.
+ Viktor Dukhovni.
+ - Wrong paramester name in lmtp_address_verify_target description.
+
+ [LaMont Jones]
+
+ * Finish migrating daemon_directory to /usr/lib/postfix/sbin
+
+ -- LaMont Jones <lamont@debian.org> Mon, 22 Feb 2016 10:19:47 -0700
+
+postfix (3.0.3-3) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * Update templates
+ * typo fix
+
+ [localization folks]
+
+ * l10n: Updated Indonesian debconf translations. (T. Surya Fajri)
+ * l10n: Updated Slovak debconf translations. Closes: #815498 (helix84)
+ * l10n: Updated French debconf translations. Closes: #815384 (Christian
+ Perrier)
+ * l10n: Updated Danish translation. Closes: #704016 (Joe Dalton)
+ * l10n: Updated Portuguese debconf translations. Closes: #815460 (Miguel
+ Figueiredo)
+ * l10n: Update Portuguese translations. Closes: #683056 (Traduz -
+ Portuguese Translation Team)
+ * l10n: Updated Turkish translations. Closes: #771769 (Atila KOÇ)
+ * l10n: Updated Dutch translations. Closes: #763637 (Frans Spiesschaert)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 22 Feb 2016 07:09:38 -0700
+
+postfix (3.0.3-2) unstable; urgency=medium
+
+ [Scott Kitterman]
+
+ * Add back creation of /etc/postfix/dynamicmaps.cf to postfix.postinst
+
+ [LaMont Jones]
+
+ * Deliver daemons to a directory other than the shlib directory.
+ Closes: #815047
+ * convert intalled dynamicmaps.cf, deliver a correct one, move where daemons
+ live.
+ * add needed reference to -lpostfix-global in libpostfix-dns build.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 20 Feb 2016 11:36:50 -0700
+
+postfix (3.0.3-1) unstable; urgency=medium
+
+ [Scott Moser]
+
+ * migrate python scripts to python3 LP: #1538198
+
+ [Jelmer Vernooij]
+
+ * Fix typo in init script, so that ca_file is handled correctly.
+ Closes: #786768
+
+ [Wietse Venema]
+
+ * New upstream release 3.0.3
+
+ [LaMont Jones]
+
+ * vcs url update, add ScottK as an uploader.
+ * convert all the patches to quilt, use 3.0 (quilt) format
+ * Initial merge of 3.0.3 from upstream. Still needs packaging and whatnot
+ for shlibs and dynamic maps, which are now upstream.
+ Closes: #783572 LP: #1531801
+ * upstream uses a different flag for shlibs. update hardening to the
+ current model.
+ * Follow upstream's directions for enabling shlibs and dynamicmaps.
+ * drop patches that were taken upstream in 3.0
+ * Drop conditional build-dep on libmysqlclient1{4,5}-dev. Closes: #790473
+
+ -- LaMont Jones <lamont@debian.org> Sat, 06 Feb 2016 18:13:15 +0100
+
+postfix (2.11.3-1ubuntu3) xenial; urgency=medium
+
+ * makedefs: Support Linux 4.x.
+
+ -- William Grant <wgrant@ubuntu.com> Sat, 12 Dec 2015 14:59:12 +1100
+
+postfix (2.11.3-1ubuntu2) wily; urgency=medium
+
+ * Drop unnecessary python-unit test dependency, it got removed from wily.
+
+ -- Martin Pitt <martin.pitt@ubuntu.com> Sun, 18 Oct 2015 13:41:57 +0200
+
+postfix (2.11.3-1ubuntu1) vivid; urgency=medium
+
+ [Matthew L. Dailey]
+
+ * support postfix/protocols (LP: #583216) Closes: #671235
+
+ -- Seyeong Kim <seyeong.kim@canonical.com> Mon, 02 Feb 2015 15:50:04 -0600
+
+postfix (2.11.3-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * New upstream release: 2.11.3
+
+ -- LaMont Jones <lamont@debian.org> Mon, 20 Oct 2014 17:11:58 -0600
+
+postfix (2.11.2-1) unstable; urgency=medium
+
+ [Wietse Venema]
+
+ * 2.11.2
+
+ -- LaMont Jones <lamont@debian.org> Fri, 17 Oct 2014 11:43:32 -0600
+
+postfix (2.11.1-1) unstable; urgency=medium
+
+ [LaMont Jones]
+
+ * fix usage of LIBLIST in init.d. Closes: #733123
+
+ [Tanguy Ortolo]
+
+ * copy /etc/host.conf to the chroot
+
+ [Guilhem Moulin]
+
+ * Build dict_ldap.so with SASL binding enabled. Closes: #730848
+
+ [Joey Hess]
+
+ * Fix short description in init script. Closes: #738314
+
+ [Jonathan Hall]
+
+ * Better myhostname default handling. Closes: #214741
+
+ [Wietse Venema]
+
+ * New Upstream release. Closes: #750485
+
+ -- LaMont Jones <lamont@debian.org> Sat, 07 Jun 2014 08:48:54 +0100
+
+postfix (2.11.0-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release: 2.11.0
+
+ [localization folks]
+
+ * l10n: Updated German translations. Closes: #734893 (Helge Kreutzmann)
+
+ -- LaMont Jones <lamont@debian.org> Tue, 11 Feb 2014 07:44:30 -0700
+
+postfix (2.10.2-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [LaMont Jones]
+
+ * drop bad diffs from review
+ * python 2to3 migration for apport. LP: #1222180
+
+ -- LaMont Jones <lamont@debian.org> Sun, 08 Sep 2013 19:24:46 -0600
+
+postfix (2.10.1-2) unstable; urgency=low
+
+ * Actually include upstream 2.10.1. Closes: #721150
+
+ -- LaMont Jones <lamont@debian.org> Wed, 28 Aug 2013 10:25:36 -0600
+
+postfix (2.10.1-1) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * Merge ubuntu changes
+
+ [Yolanda]
+
+ * d/tests: added dep-8-tests
+ * debian/tests/test-postfix.py: rewrite in pexpect to avoid python error
+
+ [Wietse Venema]
+
+ * 2.10.1
+
+ [localization folks]
+
+ * l10n: Updated German debconf translations. Closes: #703887 (Chris Leick)
+ * l10n: Updated Polish debconf translations. Closes: #703929 (Michał
+ Kułach)
+ * l10n: updated Slovak debconf translations. Closes: #709107 (Ivan Masár)
+ * l10n: Updated Portuguese debconf translation. Closes: #703776 (Miguel
+ Figueiredo)
+ * l10n: Updated Danish debconf translations. Closes: #704016 (Joe Hansen)
+ * l10n: Updated Turkish debconf translations. Closes: #703871 (Atila KOÇ)
+ * l10n: Updated Italian debconf translations. (Cristian Rigamonti)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 26 Aug 2013 19:10:31 -0600
+
+postfix (2.10.0-3ubuntu2) saucy; urgency=low
+
+ * debian/tests/test-postfix.py: rewrite in pexpect to avoid python error
+
+ -- Yolanda <yolanda.robla@canonical.com> Mon, 27 May 2013 11:40:07 +0200
+
+postfix (2.10.0-3ubuntu1) saucy; urgency=low
+
+ * d/tests: added dep-8-tests
+
+ -- Yolanda <yolanda.robla@canonical.com> Tue, 07 May 2013 23:34:04 +0200
+
+postfix (2.10.0-3) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * Set smtpd_relay_restrictions in the correct place. LP: #1156223
+
+ [localization folks]
+
+ * l10n: updated Indonesian debconf translations. Closes: #703225 (T. Surya
+ Fajri)
+ * l10n: Updated Russian debconf translations. Closes: #703590 (Sergey
+ Alyoshin)
+ * l10n: updated Japanese debconf translations. Closes: #703168 (Kenshi Muto)
+ * l10n: updated Basque translation. Closes: #703316 (Dooteo)
+ * l10n: Updated Swedish debconf translations. Closes: #703397 (Martin Bagge)
+ * l10n: Updated Czech debconf translations. Closes: #703537 (Miroslav Kure)
+ * l10n: Updated Brazilian Portuguese debconf templates. Closes: #703471
+ (Marcelo Santana)
+ * l10n: Updated French debconf translations. Closes: #703449 (Christian
+ Perrier)
+
+ -- LaMont Jones <lamont@debian.org> Fri, 22 Mar 2013 10:30:29 -0600
+
+postfix (2.10.0-2) unstable; urgency=low
+
+ * Correctly set smtpd_relay_restrictions on upgrade to 2.10.0.
+ Closes: #702374
+
+ -- LaMont Jones <lamont@debian.org> Thu, 14 Mar 2013 08:15:51 -0600
+
+postfix (2.10.0-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream version
+
+ [LaMont Jones]
+
+ * Fix fumbled merge to actually have the right maintainer address.
+ Closes: #699877
+ * Fix how we copy $smtp_tls_CApath into the chroot. LP: #1139159
+
+ -- LaMont Jones <lamont@debian.org> Mon, 04 Mar 2013 09:03:31 -0700
+
+postfix (2.9.6-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream version
+
+ [Scott Kitterman]
+
+ * reacquire NIS authentication, include libresolv in chroot. Closes: #683687
+
+ [LaMont Jones]
+
+ * Drop bashism in init.d script. Closes: #690936
+
+ -- LaMont Jones <lamont@debian.org> Tue, 05 Feb 2013 17:11:41 -0700
+
+postfix (2.9.5-1ubuntu1) raring; urgency=low
+
+ * Merge from Debian unstable. Remaining changes:
+ - Re-enabled NIS authentication which was inadvertently dropped
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 31 Dec 2012 17:13:13 -0500
+
+postfix (2.9.5-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream version
+
+ [LaMont Jones]
+
+ * memcache support was dropped in error as part of Debian packaging.
+ Reported by: Ács Gábor <acs.gabor@linuxprog.hu>
+ * Merge remote-tracking branch 'origin/stable/v2.9' into stable/v2.9
+ * Acknowledege 2.9.3-2.1 NMU, add Indonesian
+
+ [localization folks]
+
+ * l10n: Russian translation updates. Closes: #677135 (Sergey Alyoshin)
+ * l10n: Japanese translation updates. Closes: #675738 (Kenshi Muto)
+ * l10n: Catalan translation updates. Closes: #675758 (Jordà Polo)
+ * l10n: German translation updates. Closes: #675999 (Helge Kreutzmann)
+ * l10n: Dutch translation updates. Closes: #675953 (Jeroen Schot)
+ * l10n: Finnish translation updates. Closes: #676178 (Tommi Vainikainen)
+ * l10n: Indonesian translations. Closes: #695644 (Mahyuddin Susanto)
+ * l10n: Swedish translation updates. Closes: #675994 (Martin Bagge)
+ * l10n: Danish translation updates. Closes: #675609 (Joe Dalton)
+ * l10n: Czech translation updates. Closes: #675574 (Miroslav Kure)
+ * l10n: Add Polish debconf translation. Closes: #676835 (Michał Kułach)
+ * l10n: Portuguese translation updates. Closes: #676260 (Miguel Figueiredo)
+ * l10n: French translation updates. Closes: #675904 (Christian Perrier)
+ * l10n: Turkish translation updates. Closes: #677056 (Atila KOÇ)
+ * l10n: Italian translation updates. Closes: #677349 (Cristian Rigamonti)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 16 Dec 2012 21:40:56 -0700
+
+postfix (2.9.3-2.1) unstable; urgency=low
+
+ * Non-maintainer upload.
+ * Fix pending l10n issues. Debconf translations:
+ - Czech (Miroslav Kure). Closes: #675574
+ - Danish (Joe Hansen). Closes: #675609
+ - Japanese (Kenshi Muto). Closes: #675738
+ - Catalan; (Jord� Polo). Closes: #675758
+ - French (Christian Perrier). Closes: #675904
+ - Dutch; (Jeroen Schot). Closes: #675953
+ - Swedish (Martin Bagge / brother). Closes: #675994
+ - German (Helge Kreutzmann). Closes: #675999
+ - Finnish (Tommi Vainikainen). Closes: #676178
+ - Portuguese (Miguel Figueiredo). Closes: #676260
+ - Polish (Michał Kułach). Closes: #676835
+ - Turkish (Atila KOÇ). Closes: #677056
+ - Russian (Sergey Alyoshin). Closes: #677135
+ - Italian (Cristian Rigamonti). Closes: #677349
+ - Spanish; (Matías A. Bellone). Closes: #679290
+ - Slovak (Ivan Masár). Closes: #681529
+
+ -- Christian Perrier <bubulle@debian.org> Tue, 17 Jul 2012 20:33:40 -0600
+
+postfix (2.9.3-2ubuntu2.1) quantal-proposed; urgency=low
+
+ * Re-enabled NIS authentication which was inadvertently dropped
+ (LP: #1068036)
+
+ -- Scott Kitterman <scott@kitterman.com> Thu, 18 Oct 2012 23:50:55 -0400
+
+postfix (2.9.3-2ubuntu2) quantal; urgency=low
+
+ * d/rules: Fix apport hook installation (LP: #1038527)
+
+ -- Clint Byrum <clint@ubuntu.com> Sat, 18 Aug 2012 15:45:12 -0700
+
+postfix (2.9.3-2ubuntu1) quantal; urgency=low
+
+ * Add libresolv to libs copied to chroot so postfix can resolve hostnames in
+ remote maps (LP: #1023550)
+
+ -- Scott Kitterman <scott@kitterman.com> Fri, 27 Jul 2012 09:56:33 -0400
+
+postfix (2.9.3-2) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * add sqlite entry to dynamicmaps.cf on upgrade. Closes: #675247
+
+ [localization folks]
+
+ * l10n: update spanish translations. Closes: #674938 (Francisco Javier
+ Cuadrado)
+
+ -- LaMont Jones <lamont@debian.org> Wed, 30 May 2012 22:40:11 -0600
+
+postfix (2.9.3-1) unstable; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Tue, 29 May 2012 20:15:26 -0600
+
+postfix (2.9.2-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ - Bitrot: shut up useless warnings about Cyrus SASL call-back function
+ pointer type mis-matches.
+ - Bitrot: OpenSSL 1.0.1 introduces new protocols. Update the known TLS
+ protocol list so that protocols can be turned off selectively to
+ work around implementation bugs. Based on a patch by Victor Duchovni.
+
+ [LaMont Jones]
+
+ * Suggest: postfix-doc, for completeness. Closes: #670376
+
+ -- LaMont Jones <lamont@debian.org> Mon, 30 Apr 2012 18:58:47 -0600
+
+postfix (2.9.1-5) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * do not try to copy /etc/resolv.conf onto itself. LP: #980682
+
+ [localization folks]
+
+ * l10n: updated Turkish debconf. Closes: #669095 (Atila KOÇ)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 23 Apr 2012 05:33:41 -0600
+
+postfix (2.9.1-4) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * postfix Depends: cpio. Closes: #617703
+ * create /dev/{,u}random for SSL. Closes: #572841
+ * cleanup cert copying code to handle trailing / on CApath
+
+ [Sven Joachim]
+
+ * add --quiet to cpio invocation. Closes: #614675
+
+ [localization folks]
+
+ * l10n: Updated dutch debconf. Closes: #668531 (Jeroen Schot)
+
+ -- LaMont Jones <lamont@debian.org> Fri, 13 Apr 2012 12:10:32 -0600
+
+postfix (2.9.1-3) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * Link with and use sqlite when building dict_sqlite. add sqlite
+ dictionary to dynamicmaps.cf. Closes: #666950
+ * whitespace cleanup
+ * Default to version3 of ldap, instead of version2. Closes: #668095
+ * address init script silent failure when cert copy fails. Closes: #667055
+ * copy libgcc_s.so into the postfix chroot so that pthread_cancel stays
+ happy. May address launchpad bug 970921.
+
+ [David Olrik]
+
+ * also need to link dict_sqlite.so against -lpthread. [Based on the patch
+ from David.] Closes: #666693 LP: #978698
+
+ [localization folks]
+
+ * l10n: updated Russian debconf. Closes: #666785 (Sergey Alyoshin)
+ * l10n: updated Japanese debconf. Closes: #666897 (Kenshi Muto)
+ * l10n: Updated German debconf. Closes: #666412 (Helge Kreutzmann)
+ * l10n: updated Swedish debconf. Closes: #668184 (Martin Bagge)
+ * l10n: updated Danish debconf. Closes: #668033 (Joe Dalton)
+ * l10n: updated Czech debconf. Closes: #668046 (Miroslav Kure)
+ * l10n: updated Portuguese debconf. Closes: #668210 (Miguel Figueiredo)
+ * l10n: updated French debconf. Closes: #666784 (Christian Perrier)
+ * l10n: Turkish debconf. Closes: #666533 (Atila KOÇ)
+ * l10n: updated Italian debconf. Closes: #667532 (Cristian Rigamonti)
+
+ -- LaMont Jones <lamont@debian.org> Thu, 12 Apr 2012 06:55:26 -0600
+
+postfix (2.9.1-2) unstable; urgency=low
+
+ * Drop unnecessary openssl check, since sonames will save us.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 20 Mar 2012 13:47:16 -0600
+
+postfix (2.9.1-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * 2.9.1
+
+ [Steve Langasek]
+
+ * debian/update-libc.d: before we try to copy the resolv.conf over, just
+ check if the service is running by calling /etc/init.d/postfix status. If
+ it's not running, there's never a need to copy, and if it's running we
+ know the package is installed - making other checks superfluous and
+ ensuring our hook doesn't exit non-zero if called before /var is mounted
+ read-write. LP: #927803.
+ * debian/init.d: if postmulti fails (which for some reason it does when
+ the rootfs is read-only in early boot!), the init script 'status' command
+ returns zero because "all" of 0 configured instances are running. Fix the
+ script to return non-zero in this case. LP: #927803.
+
+ [LaMont Jones]
+
+ * Cleanup root_address template, to reduce ambiguous meaning. LP: #877150
+ * revert debian/control maintainer changes from Ubuntu
+
+ -- LaMont Jones <lamont@debian.org> Sun, 11 Mar 2012 21:11:43 -0600
+
+postfix (2.8.7-1ubuntu2) precise; urgency=low
+
+ * debian/init.d: if postmulti fails (which for some reason it does when
+ the rootfs is read-only in early boot!), the init script 'status'
+ command returns zero because "all" of 0 configured instances are
+ running. Fix the script to return non-zero in this case. LP: #927803.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 17 Feb 2012 11:07:48 -0800
+
+postfix (2.8.7-1ubuntu1) precise; urgency=low
+
+ * debian/update-libc.d: before we try to copy the resolv.conf over, just
+ check if the service is running by calling /etc/init.d/postfix status.
+ If it's not running, there's never a need to copy, and if it's running
+ we know the package is installed - making other checks superfluous and
+ ensuring our hook doesn't exit non-zero if called before /var is mounted
+ read-write. LP: #927803.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 16 Feb 2012 17:53:51 -0800
+
+postfix (2.8.7-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New Upstream Version
+
+ [LaMont Jones]
+
+ * ack NMU
+ * add debian/copyright file for lintian
+ * Add SMTPS entry to ufw profile. LP: #859658
+ * Add sqlite map support. LP: #774500 Closes: #651208
+ * Fix linux 3.0 + multiarch FTBFS, based on patch from Loïc Minier.
+ Closes: #643020
+
+ -- LaMont Jones <lamont@debian.org> Tue, 17 Jan 2012 19:48:32 -0700
+
+postfix (2.8.5-1.1) unstable; urgency=high
+
+ * Non-maintainer upload.
+ * Fix FTBFS on kfreebsd with patch from Christoph Egger (closes: #640012).
+
+ -- Julien Cristau <jcristau@debian.org> Wed, 14 Dec 2011 23:33:12 +0100
+
+postfix (2.8.5-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * 2.8.5
+ - Workaround: report a {client_connections} Milter macro value of zero
+ instead of garbage, when the remote SMTP client is not subject to any
+ smtpd_client_* limits. Problem reported by Christian Roessner.
+ - Bugfix: allow for Milters that send an SMTP server reply without RFC 3463
+ enhanced status code. Reported by Vladimir Vassiliev.
+
+ [LaMont Jones]
+
+ * remerge ubuntu fork: do not use dh_apport
+
+ -- LaMont Jones <lamont@debian.org> Wed, 05 Oct 2011 14:11:54 -0600
+
+postfix (2.8.4-1ubuntu2) oneiric; urgency=low
+
+ * makedefs: fix FTBFS for Linux 3.x + multiarch with same approach as in
+ 2.8.1-1ubuntu1 for the backported chunk added in 2.8.3-1ubuntu1.
+
+ -- Loïc Minier <loic.minier@ubuntu.com> Mon, 26 Sep 2011 01:47:30 +0200
+
+postfix (2.8.4-1ubuntu1) oneiric; urgency=low
+
+ * Add back in apport. Debian lacks it, so the package is now
+ forked. :(
+
+ -- LaMont Jones <lamont@ubuntu.com> Sat, 20 Aug 2011 14:39:33 -0600
+
+postfix (2.8.4-1) unstable; urgency=low
+
+ [Scott Kitterman]
+
+ * Switch to debhelper 7, use dh_prep instead of dh_clean -k
+
+ [Friedemann Stoyan]
+
+ * create chroots with the right ca_path. Closes: #627266
+
+ [Wietse Venema]
+
+ * Upstream fix release
+ - Performance: a high load of DSN success notification requests
+ could slow down the queue manager.
+ - Bugfix (introduced Postfix 2.3 and Postfix 2.7): the Milter
+ client reported some "file too large" errors as temporary
+ errors.
+ - Bugfix (introduced in Postfix 1.1, duplicated in Postfix
+ 2.3, unrelated mistake in Postfix 2.7): the local(8) delivery
+ agent ignored table lookup errors in mailbox_command_maps,
+ mailbox_transport_maps, fallback_transport_maps and (while
+ bouncing mail to alias) alias owner lookup.
+ - Bugfix (introduced Postfix 2.6 with master_service_disable)
+ loop control error when parsing a malformed master.cf file.
+ - Bugfix (introduced: Postfix 2.7): "sendmail -t" reported
+ "protocol error" after queue file write error.
+ - Linux kernel version 3 support.
+ - Workaround: some Spamhaus RHSBL rejects lookups with "No
+ IP queries" even if the name has an alphanumerical prefix.
+ We play safe, and skip both RHSBL and RHSWL queries for
+ names ending in a numerical suffix.
+
+ [LaMont Jones]
+
+ * apport, fix FTBFS on linux 3.0 - From ubuntu.
+ * SASL vs multiarch. Closes: #638443, #638045
+ * Update init.d script to handle multi_instance setups. Closes: #560682
+ * Do not try to update resolv.conf when main.cf does not exist. LP: #530323
+ * Better handle bad map names in postmap -u. LP: #647647
+ * Drop apport usage, since debian lacks it and failing to build is bad.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 20 Aug 2011 13:48:59 -0600
+
+postfix (2.8.3-1ubuntu3) oneiric; urgency=low
+
+ * src/xsasl/xsasl_cyrus_{client,server}.c: don't set a sasl callback for
+ the path, only do so for the config path; we shouldn't override the
+ already-correct module path built into cyrus-sasl2 itself,
+ especially now that said path may change due to multiarch.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com> Mon, 15 Aug 2011 20:10:53 -0700
+
+postfix (2.8.3-1ubuntu2) oneiric; urgency=low
+
+ * debian/rules: pass postfix to dh_apport so packages don't all get
+ apport hook. (LP: #822566)
+
+ -- Clint Byrum <clint@ubuntu.com> Mon, 08 Aug 2011 10:46:18 -0500
+
+postfix (2.8.3-1ubuntu1) oneiric; urgency=low
+
+ * debian/source.apport: Adding postfix hook to help discover what
+ invalid hostnames cause bug reports and stop obviously invalid
+ names. (LP: #782204)
+ * makedefs, sys/utils/sys_defs.h: Apply upstream patch to fix FTBFS
+ with 3.0 kernel. (LP: #821609)
+
+ -- Clint Byrum <clint@ubuntu.com> Sat, 06 Aug 2011 08:20:40 -0700
+
+postfix (2.8.3-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * 2.8.3
+ - Cleanup: postscreen(8) and verify(8) daemons now lock their respective
+ cache file exclusively upon open, to avoid massive cache corruption
+ by unsupported sharing.
+ - Bugfix (introduced with Postfix SASL patch 20000314): don't reuse a
+ server SASL handle after authentication failure. CVE-2011-1720
+
+ [LaMont Jones]
+ * Ack ubuntu fixes for multiarch. Closes: #620326, #625674
+
+ -- LaMont Jones <lamont@debian.org> Tue, 10 May 2011 08:40:13 -0600
+
+postfix (2.8.2-1ubuntu2) natty-proposed; urgency=low
+
+ * debian/init.d: copy both /lib/libnss_*.so and /lib/*/libnss_*.so to the
+ chroot; this is overbroad since it will pick up NSS modules for
+ architectures other than our own, but avoids a runtime dep on dpkg-dev
+ or build-time munging of the init script. Thanks to Kevin Sumner for
+ the patch. LP: #764096.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 04 May 2011 14:48:07 -0700
+
+postfix (2.8.2-1ubuntu1) natty; urgency=low
+
+ * Merge from debian unstable. Remaining changes:
+ - makedefs: search all directories known by the compiler for our
+ libraries, not just /lib and /lib64; fixing the build failure with
+ multiarch.
+
+ -- Scott Kitterman <scott@kitterman.com> Mon, 04 Apr 2011 23:43:56 -0400
+
+postfix (2.8.2-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * new upstream, various bug fixes
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Mar 2011 10:37:24 -0600
+
+postfix (2.8.1-1ubuntu1) natty; urgency=low
+
+ * makedefs: search all directories known by the compiler for our libraries,
+ not just /lib and /lib64; fixing the build failure with multiarch.
+
+ -- Steve Langasek <steve.langasek@ubuntu.com> Fri, 01 Apr 2011 04:06:29 +0000
+
+postfix (2.8.1-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * new upstream version
+
+ [Kees Cook]
+
+ * debian/init.d: fix relative path problem in CA bundle chroot copying.
+ Closes: #614748, #614750 LP: #723312
+
+ -- LaMont Jones <lamont@debian.org> Wed, 23 Feb 2011 02:04:21 -0700
+
+postfix (2.8.0-2) unstable; urgency=low
+
+ * a little more lintian cleanup
+ * Fix missing format strings in smtp-sink.c
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Feb 2011 11:20:43 -0700
+
+postfix (2.8.0-1) unstable; urgency=low
+
+ [Wietse Venema]
+ * New Upstream
+
+ [martin f krafft]
+ * copy ssl certs to the chroot at startup more completely. Closes: #287795
+
+ [ Scott Kitterman ]
+ * Update to compat 5 and bump required debhelper version to 5
+ * Add Homepage: to debian/control
+ * Switch x-vcs* fields to vcs* in debian/control
+ * Bump standards version to 3.9.1.0
+ * Expunge archaic references to the postfix-tls package from debian/control
+ * Add dovecot-common to suggests as an alternate smtp-auth provider
+ * Add smtp-auth providers to Should-Start and Should-Stop in init.d to
+ finish dependency based boot support (Closes: #543472)
+ * Update README.Debian to remove the obsolete reference to deviating from
+ upstream on smtp_line_length_limit settings (Closes: #561426)
+ * Include status declarartion in init script (Closes: #509922)
+ - Thanks to Fladischer Michael for the patch
+
+ [ LaMont Jones ]
+ * A little bit more lintian cleanup.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 21 Feb 2011 14:38:01 -0700
+
+postfix (2.7.1-2) unstable; urgency=low
+
+ [LaMont Jones]
+
+ * dpkg-dev changed how it handled ${newline} in vars.in. remove the space
+ following. Needs 1.15.5. Closes: #579668
+
+ [Gabriele 'LightKnight' Stilli]
+
+ * Deliver insserv.conf.d/postfix for ordering. Closes: #592920
+
+ [Hideki Yamane]
+
+ * Updates to Japanase debconf templates. Closes: #591991
+
+ [Thijs Kinkhorst]
+
+ * Spelling error in Dutch templates translation. Closes: #589538
+
+ [Joe Dalton]
+
+ * Danish translation of the debconf templates postfix. Closes: #601128
+
+ [Emanuele Aina]
+
+ * Merge correction
+
+ -- LaMont Jones <lamont@debian.org> Wed, 27 Oct 2010 11:58:50 -0600
+
+postfix (2.7.1-1) unstable; urgency=low
+
+ [Matt Moen]
+
+ * Create ca-certificates.crt for smtp{,d}_enforce_tls case, too.
+ Closes: #575464
+
+ [Wietse Venema]
+
+ * New upstream release.
+
+ [LaMont Jones]
+
+ * add freebsd 8 support. Closes: #570327
+ * Drop tinycdb build-dep. Closes: #577997
+
+ -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2010 18:30:59 -0600
+
+postfix (2.7.0-1) unstable; urgency=low
+
+ * New upstream release
+
+ -- LaMont Jones <lamont@debian.org> Wed, 17 Feb 2010 09:06:13 -0700
+
+postfix (2.7.0~rc2-1) experimental; urgency=low
+
+ * New upstream release
+
+ -- LaMont Jones <lamont@debian.org> Tue, 09 Feb 2010 15:18:45 -0700
+
+postfix (2.7.0~rc1-1) experimental; urgency=low
+
+ * New upstream release
+
+ [Alexandre SIMON]
+
+ * Have postfix-script look for itself in the right place. Closes: #560051
+
+ -- LaMont Jones <lamont@debian.org> Sun, 07 Feb 2010 13:39:49 -0700
+
+postfix (2.6.5-3) unstable; urgency=low
+
+ [Andreas Olsson]
+
+ * postrm: Remove /var/lib/postfix on purge. LP: #348990
+
+ [LaMont Jones]
+
+ * Just use the first line of /etc/mailname. Closes: #484246 LP: #251433
+ * SECURITY-UPDATE: correct permissions on /var/spool/postfix/pid
+ - adjust /var/spool/postfix/pid directory to be owned by root, not postfix.
+ - CVE-2009-2930
+
+ -- LaMont Jones <lamont@debian.org> Fri, 18 Sep 2009 09:52:47 -0600
+
+postfix (2.6.5-1ubuntu2) karmic; urgency=low
+
+ [Andreas Olsson]
+
+ * Removes /var/lib/postfix on purge (LP: #348990)
+
+ -- Thierry Carrez <thierry.carrez@ubuntu.com> Tue, 15 Sep 2009 11:18:03 +0200
+
+postfix (2.6.5-2) unstable; urgency=low
+
+ [Scott Kitterman]
+
+ * Recommend: python for postfix-add-* scripts.
+
+ [LaMont Jones]
+
+ * Merge ubuntu changes
+
+ -- LaMont Jones <lamont@debian.org> Tue, 01 Sep 2009 22:04:01 -0600
+
+postfix (2.6.5-1ubuntu1) karmic; urgency=low
+
+ * Merge from Debian unstable (no previous delta)
+ * Add python recommends to postfix for postfix-add-* scripts
+
+ -- Scott Kitterman <scott@kitterman.com> Tue, 01 Sep 2009 09:06:43 -0400
+
+postfix (2.6.5-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release: 2.6.5
+
+ [Francisco Javier Cuadrado]
+
+ * Updated spanish translations. Closes: #523463
+
+ -- LaMont Jones <lamont@debian.org> Mon, 31 Aug 2009 20:22:38 -0600
+
+postfix (2.6.3-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream version
+
+ [LaMont Jones]
+
+ * update mysql build-deps
+
+ -- LaMont Jones <lamont@debian.org> Sat, 15 Aug 2009 00:08:20 -0600
+
+postfix (2.6.2~rc1-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release: 2.6.2~rc1
+
+ [LaMont Jones]
+
+ * move postfix-add-{filter,policy} manpages to section 8, and deliver
+ * provide: default-mta on ubuntu
+
+ -- LaMont Jones <lamont@debian.org> Wed, 03 Jun 2009 14:17:08 -0600
+
+postfix (2.6.1-0) experimental; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream version.
+
+ [LaMont Jones]
+
+ * Ack NMU. Closes: #311812
+
+ -- LaMont Jones <lamont@debian.org> Thu, 28 May 2009 03:57:46 -0600
+
+postfix (2.5.5-1.1) unstable; urgency=medium
+
+ * Non-maintainer upload.
+ * Add rsyslog.d config snipped to create a /dev/log syslog socket in the
+ postfix chroot. Also, add a note about other syslog daemons to
+ README.Debian. Closes: #311812
+
+ -- Christoph Berg <myon@debian.org> Sun, 07 Sep 2008 14:02:15 +0200
+
+postfix (2.5.5-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * local file descriptor leak with 2.6 kernels and epoll.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 02 Sep 2008 07:20:37 -0600
+
+postfix (2.5.4-2) unstable; urgency=low
+
+ [Nicolas Valcárcel]
+
+ * Add ufw integration (from 2.5.4-1ubuntu2)
+
+ [LaMont Jones]
+
+ * mail_params: drop relay_domains from default
+ parent_domain_matches_subdomains. LP: #242383
+
+ [Kees Cook]
+
+ * debian/{control,rules}: enable PIE hardening (from 2.5.4-1ubuntu1)
+
+ [Scott Kitterman]
+
+ * Add postfix-add-{filter,policy} scripts for easier integration of
+ same. LP: #247332
+
+ -- LaMont Jones <lamont@debian.org> Thu, 28 Aug 2008 22:25:32 -0600
+
+postfix (2.5.4-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release:
+ - Bugfix: dangling pointer in vstring_sprintf_prepend()
+ - Harden delivery to symlink destinations. CVE-2008-2936
+
+ -- LaMont Jones <lamont@debian.org> Wed, 13 Aug 2008 21:21:10 -0600
+
+postfix (2.5.3-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * new upstream
+ - Bugfix: null-terminate CN comment string after sanitization.
+ - Workaround: avoid "bad address pattern" errors with non-address
+ patterns in namadr_list_match() calls.
+ - Bugfix (introduced 20080207): "cleanup -v" panic because
+ the new "SMTP reply" request flag did not have a printable
+ name.
+ - Cleanup: using "Before-queue content filter", RFC3848
+ information was not added to the headers. Carlos Velasco.
+ - Cleanup: a poorly-implemented integer overflow check for
+ TCP MSS calculation had the unexpected effect that people
+ broke Postfix on LP64 systems while attempting to silence
+ a compiler warning.
+ - Paranoia: defer delivery when a mailbox file is not owned
+ by the recipient. Requested by Sebastian Krahmer, SuSE.
+ Specify "strict_mailbox_ownership=no" to ignore ownership
+ discrepancies.
+
+ [LaMont Jones]
+
+ * config: use inet_protocols from main.cf if set. Closes: #486141
+
+ [localization folks]
+
+ * l10n: Swedish debconf templates. Closes: #491425 (Martin Ågren)
+
+ -- LaMont Jones <lamont@debian.org> Tue, 12 Aug 2008 10:29:50 -0600
+
+postfix (2.5.2-2) unstable; urgency=low
+
+ [localization folks]
+
+ * l10n: Catalan debconf template update. Closes: #490112 (Jordà Polo)
+ * l10n: Vietnamese debconf templates translation update. Closes: #483653
+ (Clytie Siddall)
+ * l10n: Korean postfix debconf PO translation update. Closes: #484844
+ (Sunjae Park)
+ * l10n: Updated Japanese translations. Closes: #483511 (Kenshi Muto)
+ * l10n: Updated Russian translations (Sergey Alyoshin)
+ * l10n: Updated German translations. Closes: #483648 (Helge Kreutzmann)
+ * l10n: Updated Finnish translation (Tommi Vainikainen)
+ * l10n: Updated Dutch po-debconf translation. Closes: #483652 (cobaco (aka
+ Bart Cornelis))
+ * l10n: French debconf templates translation update. Closes: #483835
+ (Christian Perrier)
+ * l10n: Galician debconf template translation for postfix. Closes: #483720
+ (Jacobo Tarrio)
+ * l10n: updated Czech translations. Closes: #483978 (Miroslav Kure)
+ * l10n: Portuguese translation for postfix's debconf messages (Miguel
+ Figueiredo)
+ * l10n: Updated Portuguese translation. Closes: #488052 (Traduz -
+ Portuguese Translation Team)
+ * l10n: updated Italian translations. (Cristian Rigamonti)
+
+ -- LaMont Jones <lamont@debian.org> Thu, 10 Jul 2008 09:54:27 -0600
+
+postfix (2.5.2-1) unstable; urgency=low
+
+ [Kenshi Muto]
+
+ * l10n: updated Japanese debconf translation
+
+ [Piarres Beobide]
+
+ * l10n: Basque translation. Closes: #483238
+
+ [LaMont Jones]
+
+ * postinst/init.d: blacklist common misconfiguration values for myorigin
+ * config: if myorigin is blacklisted, set to default and prompt
+ * debconf: allow ==default== as an answer for myorigin, to help with
+ preseeding.
+ * update template to better explain mailname.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 29 May 2008 19:58:30 -0600
+
+postfix (2.5.2-0) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [Sergey Alyoshin]
+
+ * l10n: Po debconf Russian translation. Closes: #479776
+
+ [LaMont Jones]
+
+ * meta: fix changelog
+ * finish cherrypick of 2.5.2~rc2 fixes.
+ * lintian: don't depend on a -1 version of a package
+ * meta: fix MySQL/PostgreSQL spelling
+ * doc-base: change to Network/Communication
+
+ [Rudy Godoy Guillén]
+
+ * l10n: Spanish debconf translation update. Closes: #480750
+
+ [Michel Grentzinger]
+
+ * l10n: french debconf templates update. Closes: #468392
+
+ [Jacobo Tarrio]
+
+ * l10n: new Galacian translations. Closes: #480973
+
+ [Miroslav Kure]
+
+ * l10n: updated Czech (cs.po). Closes: #480927
+
+ -- LaMont Jones <lamont@debian.org> Wed, 14 May 2008 21:30:25 -0600
+
+postfix (2.5.1-2ubuntu1) hardy; urgency=low
+
+ * (2.5.2-0 or later contains all these fixes.)
+
+ [ LaMont Jones]
+
+ * cherry-pick upstream fixes
+ - bounce: segv on one-line template text.
+ - sasl: enforce mechanism output filter on client command input.
+ - milter-app callbacks didn't receive {mail_addr} or {rcpt_addr}
+ information
+ - warn_if_reject reject_unlisted_recipient/sender worked incorrectly
+ - qmgr was incorrectly initializing client logging attributes
+
+ [Michel Grentzinger]
+
+ * l10n: french debconf templates update. Closes: #468392
+
+ -- LaMont Jones <lamont@debian.org> Tue, 15 Apr 2008 21:55:08 -0600
+
+postfix (2.5.2~rc2-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * Upstream changes, including:
+ - bounce: segv on one-line template text.
+ - sasl: enforce mechanism output filter on client command input.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 14 Apr 2008 09:20:11 -0600
+
+postfix (2.5.1-2) unstable; urgency=low
+
+ [Michael Vogt]
+
+ * postfix-doc: run postconf only if there is a main.cf available. LP: #203849
+
+ [LaMont Jones]
+
+ * main.cf.tls: put cache files in the right directory. LP: #207526
+
+ [cobaco (aka Bart Cornelis)]
+
+ * l10n: new nl.po. Closes: #467538
+
+ -- LaMont Jones <lamont@debian.org> Wed, 02 Apr 2008 07:15:03 -0600
+
+postfix (2.5.1-1) unstable; urgency=low
+
+ [Helge Kreutzmann]
+
+ * l10n: new de.po. Closes: #465479
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [LaMont Jones]
+
+ * rules: add msg-email target
+
+ -- LaMont Jones <lamont@debian.org> Thu, 21 Feb 2008 22:17:18 -0700
+
+postfix (2.5.1~rc1-1) unstable; urgency=low
+
+ [Scott Kitterman]
+
+ * Add IPv6 loopback addresses to default mynetworks in debian/templates. Closes: #345047
+
+ [Benjamin Sonntag]
+
+ * SSL certs are needed by the (chrooted) smtp and smtpd processes. Closes: #444951
+
+ [Wietse Venema]
+
+ * 2.5.1~rc1
+
+ [LaMont Jones]
+
+ * postconf.5: myhostname documentation unclear. LP: #180551
+ * postinst: also set relay_transport=error on Local Only systems
+ * new template
+
+ [Miguel Figueiredo]
+
+ * l10n: new pt.po. Closes: #463188
+
+ -- LaMont Jones <lamont@debian.org> Fri, 08 Feb 2008 23:47:04 -0700
+
+postfix (2.4.7-1) unstable; urgency=low
+
+ [Wietse Venema]
+
+ * backport of several fixes from 2.5.0
+
+ [LaMont Jones]
+
+ * Package-n-upload
+
+ -- LaMont Jones <lamont@debian.org> Fri, 01 Feb 2008 15:27:31 -0700
+
+postfix (2.5.0-1) experimental; urgency=low
+
+ [Sergey Alyoshin]
+
+ * l10n: new ru.po
+
+ [Clytie Siddall]
+
+ * l10n: new vi.po
+
+ [LaMont Jones]
+
+ * init.d: running check should handle prelinked systems. Closes: #456940
+ * install/upgrade: suppress 'Unknown host' errors. Closes: #259097
+ * rules: suppress command output in msgstats target.
+ * l10n: dropped quote char in it.po
+ * postinst: set default transport to error on 'Local only' systems.
+
+ [Kenshi Muto]
+
+ * l10n: new ja.po. Closes: #462187
+
+ [Jordà Polo]
+
+ * l10n: New Catalan ca.po. Closes: #461803
+
+ [cobaco (aka Bart Cornelis)]
+
+ * l10n: new nl.po
+
+ [Jacobo Tarrio]
+
+ * l10n: new gl.po. Closes: #461777
+
+ [Tirumurti Vasudevan]
+
+ * l10n: Updated Tamil translations. Closes: #461840
+
+ [Cristian Rigamonti]
+
+ * l10n: new it.po. Closes: #461791
+
+ [Wietse Venema]
+
+ * 2.5.0
+
+ [Sunjae Park]
+
+ * l10n: new ko.po. Closes: #462195
+
+ -- LaMont Jones <lamont@debian.org> Thu, 24 Jan 2008 21:55:59 -0700
+
+postfix (2.4.6-5) unstable; urgency=low
+
+ [Sergey Alyoshin]
+
+ * l10n: new ru.po
+
+ [Clytie Siddall]
+
+ * l10n: new vi.po
+
+ [Sunjae Park]
+
+ * l10n: new ko.po. Closes: #462195
+
+ [LaMont Jones]
+
+ * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338
+ * init.d: running check should handle prelinked systems. Closes: #456940
+ * install/upgrade: suppress 'Unknown host' errors. Closes: #259097
+ * rules: suppress command output in msgstats target.
+ * l10n: dropped quote char in it.po
+ * postinst: set default transport to error on 'Local only' systems.
+
+ [Jordà Polo]
+
+ * l10n: New Catalan ca.po. Closes: #461803
+
+ [Jacobo Tarrio]
+
+ * l10n: new gl.po. Closes: #461777
+
+ [cobaco (aka Bart Cornelis)]
+
+ * l10n: new nl.po
+
+ [Michel Grentzinger]
+
+ * l10n: new fr.po. Closes: #460086
+
+ [Kenshi Muto]
+
+ * l10n: new ja.po. Closes: #462187
+
+ [Tirumurti Vasudevan]
+
+ * l10n: Updated Tamil translations. Closes: #461840
+
+ [Cristian Rigamonti]
+
+ * l10n: new it.po. Closes: #461791
+
+ -- LaMont Jones <lamont@debian.org> Thu, 24 Jan 2008 21:06:21 -0700
+
+postfix (2.5.0~rc2-1) experimental; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [LaMont Jones]
+
+ * lintian: eliminate warnings
+ * Deliver /var/spool/postfix/usr/lib/sasl2. Closes: #426338
+ * fix directory permissions on /var/lib/postfix at install
+
+ [Michel Grentzinger]
+
+ * l10n: new fr.po. Closes: #460086
+
+ -- LaMont Jones <lamont@debian.org> Sat, 19 Jan 2008 09:31:39 -0700
+
+postfix (2.4.6-4) unstable; urgency=low
+
+ [Piarres Beobide]
+
+ * l10n: New Basque translations. Closes: #457293
+
+ [LaMont Jones]
+
+ * control: drop deprecated Source-Version
+ * lintian: eliminate warnings
+ * postfix-doc cannot use postconf without checking for existence. LP: #173868
+
+ [Michel Grentzinger]
+
+ * l10n: French debconf templates translation update. Closes: #457452
+
+ -- LaMont Jones <lamont@debian.org> Tue, 18 Dec 2007 08:04:31 -0700
+
+postfix (2.5-20071224-1) experimental; urgency=low
+
+ * New upstream release
+
+ -- LaMont Jones <lamont@debian.org> Wed, 26 Dec 2007 17:41:11 -0700
+
+postfix (2.5-20071221-1) experimental; urgency=low
+
+ [Piarres Beobide]
+
+ * l10n: New Basque translations. Closes: #457293
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [LaMont Jones]
+
+ * control: drop deprecated Source-Version
+ * lintian: eliminate warnings
+
+ [Michel Grentzinger]
+
+ * l10n: French debconf templates translation update. Closes: #457452
+
+ -- LaMont Jones <lamont@debian.org> Sat, 22 Dec 2007 20:48:28 -0700
+
+postfix (2.5-20071216-1) experimental; urgency=low
+
+ [Wietse Venema]
+ * New upstream release
+
+ -- LaMont Jones <lamont@debian.org> Mon, 17 Dec 2007 22:20:30 -0700
+
+postfix (2.5-20071213-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Fri, 14 Dec 2007 05:10:29 -0700
+
+postfix (2.5-20071208-1) experimental; urgency=low
+
+ * New upstream version.
+
+ [Helge Kreutzmann]
+
+ * l10n: German translations. Closes: #454337
+
+ [LaMont Jones]
+
+ * postinst: let postfix-doc exist without postconf. Closes: #453805
+ * control: cleanup ancient Replaces: cruft.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 09 Dec 2007 18:33:28 -0700
+
+postfix (2.5-20071203-1) experimental; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream
+
+ [Mike O'Connor]
+
+ * init.d: LSB compliance. Closes: #451595
+
+ -- LaMont Jones <lamont@debian.org> Sat, 01 Dec 2007 08:20:30 -0700
+
+postfix (2.4.6-3) unstable; urgency=low
+
+ [Helge Kreutzmann]
+
+ * l10n: German translations. Closes: #454337
+
+ [LaMont Jones]
+
+ * postinst: let postfix-doc exist without postconf. Closes: #453805
+ * control: cleanup ancient Replaces: cruft.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 01 Dec 2007 08:20:30 -0700
+
+postfix (2.5-20071111-1) experimental; urgency=low
+
+ [Wietse Venema]
+
+ * New upstream release
+
+ [LaMont Jones]
+
+ * Merge 2.4.6-2 changes forward to 2.5 branch
+
+ -- LaMont Jones <lamont@debian.org> Mon, 12 Nov 2007 09:52:01 -0700
+
+postfix (2.5-20071006-1) experimental; urgency=low
+
+ * New upstream:
+ - smtp-sink: per-command delays
+ - Logging improvements
+ - *qmgr: it's OK when corrupt queue files are deleted before they can
+ be saved.
+ - flush: force atime update on per-dest logfile
+ - util: event_mask_drain() was missing event mask init
+ - and more.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 07 Oct 2007 09:57:01 -0600
+
+postfix (2.5-20070911-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Tue, 11 Sep 2007 16:51:05 -0600
+
+postfix (2.5-20070824-2) experimental; urgency=low
+
+ * Switch to db4.6. Closes: #355434
+
+ -- LaMont Jones <lamont@debian.org> Fri, 31 Aug 2007 10:38:47 -0600
+
+postfix (2.5-20070824-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Thu, 30 Aug 2007 23:16:31 -0600
+
+postfix (2.4.6-2) unstable; urgency=low
+
+ [Jacobo Tarrio]
+
+ * l10n: new gl.po. Closes: #447931
+
+ [cobaco (aka Bart Cornelis)]
+
+ * l10n: new nl.po file. Closes: #447717
+
+ [Mike O'Connor]
+
+ * init.d: LSB compliance. Closes: #451595
+
+ [LaMont Jones]
+
+ * sys_defs.h: switch to using getifaddrs(3) with glibc 2.4 and later
+ * templates: add units to mailbox size question. LP: #35329
+ * main.cf: set {readme,html}_directory when postfix-doc is installed. LP: #135851
+ * postinst: add retry service as needed, which sadly changes templates again. LP: #172925
+
+ -- LaMont Jones <lamont@debian.org> Thu, 08 Nov 2007 21:20:05 -0700
+
+postfix (2.4.6-1) unstable; urgency=low
+
+ * New upstream:
+ - TLS client cert with unparsable canonical name -> assert
+ - util: event_mask_drain() was missing event mask init
+ - flush: force atime update on per-dest logfile
+
+ [LaMont Jones]
+
+ * l10n: no ca.po. Closes: #446400
+ * l10n: new ja.po. Closes: #446565
+
+ -- LaMont Jones <lamont@debian.org> Fri, 19 Oct 2007 00:15:41 -0600
+
+postfix (2.4.5-4) unstable; urgency=low
+
+ [ Wietse Venema ]
+ * smtpd: unparsable canonical name led to an assertion failure
+
+ [ LaMont Jones ]
+ * examples: add mailqfmt.pl in -doc. Closes: #440814
+ * l10n: updated French translations. Closes: #440525
+ * control: switch to db 4.6
+ * control: Document move to git repository location, add vcs-* fields to source
+ * copyright: document move to git.debian.org
+ * l10n: Updated german translations. Closes: #438414
+
+ -- LaMont Jones <lamont@debian.org> Tue, 11 Sep 2007 23:18:43 -0600
+
+postfix (2.4.5-3) unstable; urgency=low
+
+ * LFS file changes. Closes: #434851
+ * Typo in postconf.5. Closes: #426312.
+ * Catalan debconf templates translation update. Closes: #430852
+
+ -- LaMont Jones <lamont@debian.org> Wed, 15 Aug 2007 01:10:11 -0600
+
+postfix (2.4.5-2) unstable; urgency=low
+
+ * debconf script had some issues backing up. (LP: #43615)
+ * Suggest: mail-reader. Closes: #437937, #437938
+ * Only add postmaster alias one time. Closes: #436269
+ * Don't allow multiple relay hosts. Closes: #433321
+
+ -- LaMont Jones <lamont@debian.org> Tue, 14 Aug 2007 17:28:14 -0600
+
+postfix (2.5-20070731-0) experimental; urgency=low
+
+ * Latest snapshot release
+
+ -- LaMont Jones <lamont@debian.org> Thu, 2 Aug 2007 12:33:51 -0600
+
+postfix (2.4.5-1) unstable; urgency=low
+
+ * New upstream
+ - various milter fixes
+ - performance improvements on loopback smtp connections
+ * Merge changes from Ubuntu
+ - debian/postfix.postinst:
+ - Rename fallback_relay to smtp_fallback_relay in generated master.cf
+ (LP: #121823)
+ - debian/update-libc:
+ - Don't raise an error if Postfix isn't running yet (LP: #41302)
+ * Korean debconf template. Closes: #430752
+ * Move postfix into git: git://kernel.ubuntu.com/lamont/postfix.git
+ * Drop dpatch use.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 31 Jul 2007 21:56:24 -0600
+
+postfix (2.4.3-1) unstable; urgency=low
+
+ * New upstream version
+ * Cleanup merge markers in changelog. Closes: #420411
+ * Remove stale code in preinst. Upgrading from pre-sarge versions no
+ longer works. Closes: #420413
+ * Template file overhaul to go with stale code removal, and translations
+ Closes: #420156, #422339, #422975, #423110, #423367, #423876, #423878,
+ #423894, #424689, #424762, #425411, #425682, #425980, #426052, #426214,
+ #426329, #426833
+
+ -- LaMont Jones <lamont@debian.org> Fri, 1 Jun 2007 23:14:55 -0600
+
+postfix (2.4.0-3) unstable; urgency=low
+
+ * Have preinst get user approval before installing (and being broken) on a
+ pre-2.6 kernel. Closes: #417530
+
+ -- LaMont Jones <lamont@debian.org> Sun, 15 Apr 2007 16:00:44 -0600
+
+postfix (2.4.0-2) unstable; urgency=low
+
+ * TLS path should use ${config_directory}/sasl, not /etc/postfix/sasl.
+ * Drop libgdbm-dev, since it's not used anymore.
+ * switch back to libdb4.3, since libnss (and others?) haven't yet either.
+ Reopens: #355434. Closes: #416765, #416748
+
+ -- LaMont Jones <lamont@debian.org> Fri, 30 Mar 2007 08:41:30 -0600
+
+postfix (2.4.0-1) unstable; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Thu, 29 Mar 2007 12:24:22 -0600
+
+postfix (2.4.0~rc9-1) experimental; urgency=low
+
+ * new upstream version
+
+ -- LaMont Jones <lamont@debian.org> Mon, 26 Mar 2007 10:55:15 -0600
+
+postfix (2.4.0~rc8-1) experimental; urgency=low
+
+ * New upstream version
+ * Merge 2.3.8-3 parts
+ - No need to call lsb_release during init
+
+ -- LaMont Jones <lamont@debian.org> Sat, 24 Mar 2007 09:43:19 -0600
+
+postfix (2.3.8-3) unstable-UNRELEASED; urgency=low
+
+ * No need to call lsb_release during init.d
+
+ -- LaMont Jones <lamont@debian.org> Sat, 24 Mar 2007 09:39:45 -0600
+
+postfix (2.4.0~rc7-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Wed, 21 Mar 2007 12:00:43 -0600
+
+postfix (2.4.0~rc6-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Mon, 19 Mar 2007 07:14:06 -0600
+
+postfix (2.4.0~rc5-1) experimental; urgency=low
+
+ * New upstream version
+ * Merge 2.3.8-2 released bits.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 13 Mar 2007 08:02:36 -0600
+
+postfix (2.4.0~rc4-1) experimental; urgency=low
+
+ * New upstream version.
+ * Merge from unstable as below. Closes: #414392
+
+ -- LaMont Jones <lamont@debian.org> Mon, 12 Mar 2007 12:09:59 -0600
+
+postfix (2.3.8-2) unstable; urgency=low
+
+ * Updated Czech debconf template. Closes: #414392
+
+ -- LaMont Jones <lamont@debian.org> Mon, 12 Mar 2007 22:42:23 -0600
+
+postfix (2.3.8-1) unstable; urgency=low
+
+ * New upstream version:
+ - Workaround: GNU POP3D creates a new mailbox and deletes the
+ old one. Postfix now backs off and retries delivery later,
+ instead of appending mail to a deleted file. File:
+ global/mbox_open.c.
+ - Workaround: Disable SSL/TLS ciphers when the underlying
+ symmetric algorithm is not available in the OpenSSL crypto
+ library at the required bit strength. Problem observed with
+ SunOS 5.10's bundled OpenSSL 0.9.7 and AES 256. Also possible
+ with OpenSSL 0.9.8 and CAMELLIA 256. Root cause fixed in
+ upcoming OpenSSL 0.9.7m, 0.9.8e and 0.9.9 releases. Victor
+ Duchovni, Morgan Stanley. Files: src/smtp/smtp_proto.c,
+ src/smtpd/smtpd.c, src/tls/tls.h, src/tls/tls_client.c,
+ src/tls/tls_misc.c and src/tls/tls_server.c.
+ * Correct check for new (empty) answer to root alias debconf question.
+ Introduced in 2.3.6-2. Closes: #413610, #413086
+
+ -- LaMont Jones <lamont@debian.org> Fri, 2 Mar 2007 16:12:26 -0700
+
+postfix (2.4.0~rc2-1) experimental; urgency=low
+
+ * New upstream version
+ * merge 2.3.7-4
+ * Switch to libdb4.5. Closes: #355434
+
+ -- LaMont Jones <lamont@debian.org> Fri, 2 Mar 2007 11:11:11 -0700
+
+postfix (2.4-20070224-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Mon, 5 Mar 2007 21:43:22 -0700
+
+postfix (2.3.7-4) unstable; urgency=low
+
+ * New russian, portuguese, spanish, galician debconf templates.
+ Closes: #411941, #412205, #412413, #412494
+
+ -- LaMont Jones <lamont@debian.org> Mon, 26 Feb 2007 14:04:32 -0700
+
+postfix (2.3.7-3) unstable; urgency=low
+
+ * Really fix update-inetd's verboseness, by running it after dh_stop.
+ Closes: #410871
+
+ -- LaMont Jones <lamont@debian.org> Wed, 14 Feb 2007 21:41:37 -0700
+
+postfix (2.3.7-2) unstable; urgency=low
+
+ * Don't let update-inetd spew garbage to debconf. Closes: #410871
+
+ -- LaMont Jones <lamont@debian.org> Tue, 13 Feb 2007 21:47:27 -0700
+
+postfix (2.3.7-1) unstable; urgency=low
+
+ * New upstream version
+ - Bugfix (introduced Postfix 2.3): when creating an alias map
+ on a NIS-enabled system, don't case-fold the YP_MASTER_NAME
+ and YP_LAST_MODIFIED lookup keys. This requires that an
+ application can turn off case folding on the fly. This is
+ a point fix. A complete fix requires updates to other map
+ types and to the proxymap protocol, which is too much change
+ for a stable release.
+ - Bugfix (introduced 20011008): after return from a nested
+ access restriction, possible longjump into exited stack
+ frame upon configuration error or table lookup error.
+ - Workaround: don't insert empty-line header/body separator
+ into malformed MIME attachments, to avoid breaking digital
+ signatures. This change introduces ambiguity. Postfix still
+ treats the remainder of the attachment as body content;
+ header_checks rules will not detect forbidden MIME types
+ inside a message/rfc822 attachment. With the empty-line
+ header/body separator no longer inserted by Postfix, other
+ software may process the malformed attachment differently,
+ and thus may become exposed to forbidden MIME types. This
+ is back-ported from Postfix 2.4.
+ - Bugfix: match lists didn't implement ![ipv6address].
+ * New fr.po
+ * Updated postfix_groups.pl. Closes: #409009, #409010
+
+ -- LaMont Jones <lamont@debian.org> Wed, 31 Jan 2007 12:45:49 -0700
+
+postfix (2.3.6-2) unstable; urgency=low
+
+ * Fix preinst checking mydomain. Closes: #407790, #408089
+ * Deal with debconf silliness. Closes: #387646
+ * Don't directly call initscript in prerm.
+ * Updated Dutch, Czech, Galician templates. Closes: #407433, #407832, #407959
+ * Change the "I'm stupid enough to not want a root alias" answer from the
+ localization-problematic 'NONE' to the empty string, and mark it
+ non-translatable. Closes: #389675
+ - changes to ca.po, de.po, gl.po, ja.po, nl.po for same
+
+ -- LaMont Jones <lamont@debian.org> Tue, 23 Jan 2007 07:46:45 -0700
+
+postfix (2.4-20070218-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Tue, 20 Feb 2007 18:29:37 -0700
+
+postfix (2.4-20070202-1) experimental; urgency=low
+
+ * New upstream version
+ - GNU/kFreeBSD case fix in makedefs. Closes: #409036
+
+ -- LaMont Jones <lamont@debian.org> Fri, 2 Feb 2007 22:21:40 -0700
+
+postfix (2.4-20070201-1) experimental; urgency=low
+
+ * New upstream release
+ - various fixes incorporated upstream. Removes: 10man, 10tlsmgr,
+ 10warnings, 30hurd. Closes: #398396, #409036
+ * prng_exch belongs in /var/lib/postfix, not in the chroot.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 2 Feb 2007 02:18:40 -0700
+
+postfix (2.4-20070125-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Fri, 26 Jan 2007 07:00:10 -0700
+
+postfix (2.4-20070123-1) experimental; urgency=low
+
+ * New upstream
+ * Drop the smtplinelength patch and join upstream (since 2.0) in standards
+ conformance of breaking smtp lines longer than $smtp_line_length_limit.
+ See /usr/share/doc/postfix/NEWS.Debian.gz
+ * Merge 2.3.6-2 final.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 24 Jan 2007 07:28:15 -0700
+
+postfix (2.4-20070119-1) experimental; urgency=low
+
+ * New upstream.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 19 Jan 2007 10:16:39 -0700
+
+postfix (2.4-20070113-1) experimental; urgency=low
+
+ * New upstream version
+ * merge 2.3.6-1, and the beginnings of -2
+
+ -- LaMont Jones <lamont@debian.org> Sun, 14 Jan 2007 22:12:17 -0700
+
+postfix (2.4-20061229-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Mon, 1 Jan 2007 10:03:43 -0700
+
+postfix (2.4-20061224-1) experimental; urgency=low
+
+ * New upstream
+ * Merge in 2.3.5-4
+
+ -- LaMont Jones <lamont@debian.org> Mon, 25 Dec 2006 12:31:13 -0700
+
+postfix (2.3.6-1) unstable; urgency=low
+
+ * New upstream version
+ * French debconf template. Closes: #404132
+ * Galician debconf template. Closes: #404573
+ * fix typos in debconf messages. Closes: #399916
+ * Catalan debconf template. Closes: #405320
+
+ -- LaMont Jones <lamont@debian.org> Fri, 5 Jan 2007 19:31:31 -0700
+
+postfix (2.4-20061217-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Mon, 18 Dec 2006 06:44:46 -0700
+
+postfix (2.4-20061210-1) experimental; urgency=low
+
+ * New upstream release
+ * merge in 2.3.5-3 debian changes
+
+ -- LaMont Jones <lamont@debian.org> Sun, 17 Dec 2006 20:26:52 -0700
+
+postfix (2.3.5-3) unstable; urgency=low
+
+ * Fix typo. Closes: #403121
+ * German translation update. Closes: #403310
+
+ -- LaMont Jones <lamont@debian.org> Sat, 16 Dec 2006 06:30:17 -0700
+
+postfix (2.3.5-2) unstable; urgency=low
+
+ * Don't call update-inetd in postinst if it's not there. Fixes Ubuntu
+ bug #73511. Not yet reported in Debian.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 13 Dec 2006 09:04:10 -0700
+
+postfix (2.3.5-1) unstable; urgency=low
+
+ * New upstream version
+ * mydomain needs some cleanup if we're upgrading from < 2.3.5-1 on a machine
+ where hostname(2) is a short name. Bug introduced in 2.3.3-2. Closes: #402788
+
+ -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:30:39 -0700
+
+postfix (2.3.4-3) unstable; urgency=high
+
+ * Fix broken tls patch. Closes: #397771, #398534
+
+ -- LaMont Jones <lamont@debian.org> Wed, 6 Dec 2006 14:09:25 -0700
+
+postfix (2.3.4-2) unstable; urgency=low
+
+ * Fix sasl patch.. Thanks again to Fabian Fagerholm. Closes: #398245
+ * New ja.po. Closes: #398599
+ * New de.po. Closes: #399918
+ * New fr.po. Closes: #399998
+
+ -- LaMont Jones <lamont@debian.org> Thu, 23 Nov 2006 22:53:16 -0700
+
+postfix (2.4-20061019-2) experimental; urgency=low
+
+ * merge in 2.3.4-1
+ * cleanup changelog to make aba and his scripts happy.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:30:39 -0700
+
+postfix (2.3.4-1) unstable; urgency=low
+
+ * SASL split conf and plugin directories. Thanks to Fabian Fagerholm for
+ the patch. Closes: #397771
+ * New upstream version.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 9 Nov 2006 10:36:45 -0700
+
+postfix (2.4-20061019-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Sat, 28 Oct 2006 20:04:55 -0600
+
+postfix (2.4-20061015-1) experimental; urgency=low
+
+ * new upstream version
+ * merge in 2.3.3-4
+
+ -- LaMont Jones <lamont@debian.org> Wed, 18 Oct 2006 10:52:26 -0600
+
+postfix (2.3.3-4) unstable; urgency=low
+
+ * Empty /etc/mailname was incorrectly handled. Closes: #387641
+ * updated spanish,french translations. Closes: #393770, #391884
+ * also copy /etc/nss_mdns.config into the chroot. Closes: #393716
+
+ -- LaMont Jones <lamont@debian.org> Wed, 18 Oct 2006 10:46:48 -0600
+
+postfix (2.4-20061006-1) experimental; urgency=low
+
+ * New upstream version
+ * Merge in 2.3.3-3 from unstable
+
+ -- LaMont Jones <lamont@debian.org> Sun, 15 Oct 2006 18:03:41 -0600
+
+postfix (2.3.3-3) unstable; urgency=low
+
+ * Fix rfc1035_violation template entry. Closes: #393087
+ * Add catalan translations. (debian/po/ca.po) Closes: #393090
+ * Need to have libcdb1, not just tinycdb without the .so
+ * Fix postfix-cdb so that it actually works.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 15 Oct 2006 21:11:54 -0600
+
+postfix (2.3.3-2) unstable; urgency=low
+
+ * Add postfix-cdb package, which supports tinycdb maps.
+ Closes: #183163
+ * Detect and die nicely on empty myorigin file. Closes: #322602
+ * Drop 10hostname.dpatch, which was only needed for installing
+ postfix inside of debian-installer. Closes: #333646
+ * cleanup confusing debconf question. Closes: #387646
+
+ -- LaMont Jones <lamont@debian.org> Tue, 19 Sep 2006 09:04:02 -0600
+
+postfix (2.3.3-1) unstable; urgency=low
+
+ * New upstream version with various bug fixes.
+ * use invoke-rc.d in preinst. Closes: #381167
+ * Suggest: resolvconf
+ * Fix section 8postfix man page headers to say '8postfix', to fix lintian
+ errors.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 29 Aug 2006 08:49:35 -0600
+
+postfix (2.4-20060903-1) experimental-UNRELEASED; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Tue, 5 Sep 2006 00:49:52 -0600
+
+postfix (2.4-20060806-1) experimental-UNRELEASED; urgency=low
+
+ * New upstream version
+ * Merge changes from 2.3.2
+
+ -- LaMont Jones <lamont@debian.org> Sat, 12 Aug 2006 08:10:27 -0600
+
+postfix (2.4-20060727-0) experimental; urgency=low
+
+ * New upstream snapshot
+ * Merged as below.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 1 Aug 2006 00:01:12 -0600
+
+postfix (2.3.2-1) unstable; urgency=low
+
+ * New upstream version: more milter fixes.
+ * Update japanese translations. Closes: #379951
+ * Move prng_exch back to $queue_directory from /etc (where it
+ lived for all of 2.2...) Closes: #380285
+
+ -- LaMont Jones <lamont@debian.org> Mon, 31 Jul 2006 23:50:43 -0600
+
+postfix (2.3.1-1) unstable; urgency=low
+
+ * New upstream.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 23:42:21 -0600
+
+postfix (2.3.0-2) unstable; urgency=low
+
+ * init script needs to deal with queue_directory being non-standard.
+ Closes: #379357
+ * Fix .so-using man pages. Closes: #358935
+
+ -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 10:42:18 -0600
+
+postfix (2.4-20060722-0) experimental; urgency=low
+
+ * New upstream snapshot
+
+ -- LaMont Jones <lamont@debian.org> Mon, 24 Jul 2006 10:20:34 -0600
+
+postfix (2.3.0-1) unstable; urgency=low
+
+ * New upstream release. Closes: #378074, #378109
+ Thanks to Pascal A Dupuis for the patch migration work.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 13 Jul 2006 08:28:02 -0600
+
+postfix (2.3-20060611-1) experimental; urgency=low
+
+ * New upstream release
+
+ -- LaMont Jones <lamont@debian.org> Wed, 14 Jun 2006 15:15:50 -0600
+
+postfix (2.2.10-2) unstable-UNRELEASED; urgency=low
+
+ * Drop conffiles listed under /etc, since debhelper does that for us now.
+ Closes: #356768
+ * Add portuguese translations. Close: #363134
+
+ -- LaMont Jones <lamont@debian.org> Wed, 19 Apr 2006 11:37:05 -0600
+
+postfix (2.3-20060405-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Fri, 7 Apr 2006 08:38:45 -0600
+
+postfix (2.2.10-1) unstable; urgency=low
+
+ * New upstream version
+ * Add Galician debconf translations. Closes: #361255
+
+ -- LaMont Jones <lamont@debian.org> Fri, 7 Apr 2006 08:20:32 -0600
+
+postfix (2.2.9-4) unstable; urgency=low
+
+ * When lo is configured, don't bother having i[pf]-up.d/postfix
+ restart postfix. Thanks to Scott James Remnant.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 23:28:58 -0600
+
+postfix (2.3-20060403-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 22:42:03 -0600
+
+postfix (2.2.9-3) unstable; urgency=low
+
+ * Don't override the admin's changes to inet_protocols. Closes: #359272
+ * Update description of satellite system, including in several
+ translations. Closes: #359271
+ * Add buildsystem support for Hurd. Closes: #356392
+ * New Czech translations. Closes: #356559
+ * Include fixes for pcre maps and sendmail -t/MIME issues.
+ - Workaround: null-terminate the input after stripping CR,
+ and before passing the input to the MIME processor. Leandro
+ Santi. The fix, a rewrite of the MIME processor input
+ handling, is too much change for a stable release. File:
+ sendmail/sendmail.c.
+ - Workaround: the PCRE library reports an inappropriate error
+ code (invalid substring) when $number refers to a valid ()
+ expression that matches the null string. This caused fatal
+ run-time errors. File: dict_pcre.c.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 5 Apr 2006 22:22:16 -0600
+
+postfix (2.3-20060315-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Sat, 18 Mar 2006 22:55:36 -0700
+
+postfix (2.2.9-1) unstable; urgency=low
+
+ * New upstream, fixes various TLS/SASL bugs.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 24 Feb 2006 10:10:26 -0700
+
+postfix (2.2.8-10) unstable; urgency=low
+
+ * Don't call permit_sasl_auth in smtpd checks if sasl is not enabled.
+ Thanks to Sven Mueller <debian@incase.de> and Victor Duchovni.
+ Closes: #351675
+ * if ssl-cert created a cert, then configure smtpd to use it (only
+ on fresh installation)
+ * make sure usr/lib/zoneinfo exists in the chroot before using it.
+ Closes: #163861
+ * init.d start must return 0 when already running. Closes: #351466
+ * Make mydomain selection in postinst conform to resolver library method.
+ Closes: #351937
+
+ -- LaMont Jones <lamont@debian.org> Thu, 23 Feb 2006 11:08:23 -0700
+
+postfix (2.3-20060207-1) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Mon, 13 Feb 2006 08:59:02 -0700
+
+postfix (2.3-20060126-1) experimental; urgency=low
+
+ * Merge in 2.2.8-9 fix
+
+ -- LaMont Jones <lamont@debian.org> Sat, 28 Jan 2006 08:36:19 -0700
+
+postfix (2.2.8-9) unstable; urgency=low
+
+ * ifup/down need to deal with /var not being writable (by exiting).
+ Closes: launchpad.net/29925
+
+ -- LaMont Jones <lamont@debian.org> Sat, 28 Jan 2006 08:33:43 -0700
+
+postfix (2.3-20060126-0) experimental; urgency=low
+
+ * New upstream version
+ * add the now-necessary -DUSE_CYRUS_SASL. Closes: #350151
+ * deliver lmtp symlink. Closes: #350158
+
+ -- LaMont Jones <lamont@debian.org> Fri, 27 Jan 2006 12:06:49 -0700
+
+postfix (2.2.8-8) unstable; urgency=low
+
+ * init.d stop needs to be more thorough in killing master. Closes: #349950
+ * ifup should be quiet when /usr is not mounted. Closes launchpad.net/29788
+
+ -- LaMont Jones <lamont@debian.org> Fri, 27 Jan 2006 12:09:43 -0700
+
+postfix (2.3-20060123-0) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Mon, 23 Jan 2006 16:40:28 -0700
+
+postfix (2.2.8-7) unstable; urgency=low
+
+ * Drop /dev/{u,}random creation, add a note to
+ /usr/share/doc/postfix-ldap/README.Debian. Closes: #349244
+
+ -- LaMont Jones <lamont@debian.org> Mon, 23 Jan 2006 16:50:56 -0700
+
+postfix (2.2.8-6) unstable; urgency=low
+
+ * postfix startup issues. Closes: #348645
+ * copy /dev/random and /dev/urandom into the chroot for ldaps.
+ Closes: #348835.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 19 Jan 2006 10:40:40 -0700
+
+postfix (2.2.8-5) unstable; urgency=low
+
+ * maildrop lives in /usr/bin, not /usr/local/bin. Ubuntu Bug#25069
+ * bump standards version. Closes: #318913
+
+ -- LaMont Jones <lamont@debian.org> Mon, 16 Jan 2006 14:33:48 -0700
+
+postfix (2.3-20060112-0) experimental; urgency=low
+
+ * New upstream
+
+ -- LaMont Jones <lamont@debian.org> Thu, 12 Jan 2006 16:19:40 -0700
+
+postfix (2.3-20060103-0.1) experimental; urgency=low
+
+ * resync with 2.2
+
+ -- LaMont Jones <lamont@debian.org> Mon, 9 Jan 2006 18:12:21 -0700
+
+postfix (2.2.8-4) unstable; urgency=low
+
+ * Fix init.d cleanup patch
+
+ -- LaMont Jones <lamont@debian.org> Wed, 11 Jan 2006 14:59:00 -0700
+
+postfix (2.2.8-3) unstable; urgency=low
+
+ * Make init.d script closer to upstream.
+ * French and swedish debconf translations. Closes: #347609, #347619
+
+ -- LaMont Jones <lamont@debian.org> Wed, 11 Jan 2006 13:26:03 -0700
+
+postfix (2.3-20060103-0) experimental; urgency=low
+
+ * New upstream.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 9 Jan 2006 18:12:21 -0700
+
+postfix (2.2.8-2) unstable; urgency=low
+
+ * Fix shlib symlink error.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 5 Jan 2006 17:42:59 -0700
+
+postfix (2.2.8-1) unstable; urgency=low
+
+ * New upstream version
+ - an EHLO I/O error after STARTTLS was reported as STARTTLS error
+ - the *SQL, proxy and LDAP maps were not defined in user-land
+ commands such as postqueue
+ - regex maps didn't correctly convert $$ -> $ in some cases
+ - Anvil server terminated after max_idle seconds
+ - 2.2.6 server garbage response code caused delivery problems,
+ turned off.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 5 Jan 2006 00:07:53 -0700
+
+postfix (2.2.7-2) unstable; urgency=low
+
+ * Make mailman service run privileged. sigh. Closes: #315939
+ * Add comment about myorigin=/etc/mailname being the default to main.cf
+ * Document /usr/share/postfix/main.cf.dist in README.Debian.
+ * Really listen on ipv6 ports in the default install. Closes: #345961
+ - config selects the default answer to the low priority question based
+ on whether or not ipv6/ipv4 are installed at that time.
+ * allow libmysqlclient14-dev to satisfy build-deps as well as 15.
+ * Suggest: sasl2-bin, libsasl2-modules. Closes: #345664, #265375
+ * Run newaliases instead of postalias with hardcoded parameters, so that we
+ use $alias_database like we should.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 4 Jan 2006 11:26:11 -0700
+
+postfix (2.2.7-1) unstable; urgency=low
+
+ * New upstream:
+ - LMTP client would reuse a session after a negative reply to the
+ RSET command.
+ - the best_mx_transport, mailbox_transport and fallback_transport
+ features did not write a per-recipient defer logfile record when
+ the target delivery agent was broken.
+ * use libmysqlclient15-dev
+
+ -- LaMont Jones <lamont@debian.org> Fri, 23 Dec 2005 20:24:16 -0700
+
+postfix (2.2.6-1) unstable; urgency=low
+
+ * New upstream.
+ - the *SQL clients did not uniformly choose the database host from
+ the available pool
+ - raise the "policy violation" flag when a client request exceeds
+ a concurrency or rate limit.
+ - don't do smtpd_end_of_data_restrictions after the transaction
+ failed due to, e.g., a write error.
+ - two messages could get the same message ID due to a race
+ condition. This time window was increased when queue file creation
+ was postponed from MAIL FROM until the first accepted RCPT TO. The
+ window is closed again.
+ - the queue manager did not write a per-recipient defer logfile record
+ when the delivery agent crashed after the initial handshake with the
+ queue manager, and before reporting the delivery status to the queue
+ manager.
+ - moved code around from one place to another to make REDIRECT, FILTER,
+ HOLD and DISCARD access(5) table actions work in
+ smtpd_end_of_data_restrictions. PREPEND will not be fixed; it must
+ be specified before the message content is received.
+ * Updated Italian translations. Closes: #336925
+ * Swedish translations. Closes: #339746
+ * Switch to libdb4.3. Closes: #336488
+ * Add Replaces: mail-transport-agent. Closes: #325624
+ * Merge changes from ubuntu.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 7 Dec 2005 15:39:11 -0700
+
+postfix (2.2.4-1) unstable; urgency=low
+
+ * New upstream bug-fix version
+ * postgresql fix from Martin Pitt (via Ubuntu):
+ - transition to new PostgreSQL architecture.
+ - debian/control: Changed build dependency postgresql-dev to libpq-dev.
+ - debian/rules: Use pg_config to determine include directory.
+ * New translations:
+ * Italian from Cristian Rigamonti <cri@linux.it>. Closes: #311411
+ * Russian from Yuriy Talakan' <yt@amur.elektra.ru>. Closes: #310055
+ * Fix typo in if-down.d. Closes: #313355
+ * Vietnamese translations from Clytie Siddall. Closes: #317118
+
+ -- LaMont Jones <lamont@debian.org> Wed, 6 Jul 2005 09:57:05 -0600
+
+postfix (2.2.3-3) unstable; urgency=low
+
+ * Shorter, more friendly patch to have mantools/postlink work. Thanks
+ to Brendan O'Dea.
+ * Fix pgsql map initialization in the case of missing 'hosts' declaration.
+ Closes: #307967
+ * Remove extraneous -d option from bsmtp invocation. Closes: #309114
+
+ -- LaMont Jones <lamont@debian.org> Wed, 18 May 2005 22:12:14 -0600
+
+postfix (2.2.3-2) unstable; urgency=low
+
+ * The 'hell with sdbm' release.
+ * provide sdbm.[ch], and define HAS_SDBM, so things still work.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 4 May 2005 14:23:03 -0600
+
+postfix (2.2.3-1) unstable; urgency=low
+
+ * New upstream version
+ * really fix sdbm entry in dynamicmaps.cf. Closes: #305586
+ * provide/conflict: postfix-tls for easier upgrade.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 2 May 2005 20:45:57 -0600
+
+postfix (2.2.2-3) unstable; urgency=low
+
+ * Updated czech translations. Closes: #307168
+ * Updated french translations. Closes: #306083
+ * Updated japanese translations. Closes: #306942
+ * Add RUNNING check to ip-down.d. Might fix: #306851
+ * Fix libdb symlink for building. Closes: #305447
+ * Missing sdbm entry in dynamicmaps.cf. Closes: #305586
+ * add mailman entry. Closes: #297869
+
+ -- LaMont Jones <lamont@debian.org> Mon, 2 May 2005 10:13:22 -0600
+
+postfix (2.2.2-2) unstable; urgency=low
+
+ * Closes: #304559
+ - fix shlib symlinks.
+ - use upstream's default for inet_protocols. Also Closes: #304753
+ * Only start in postinst if the user has a main.cf. Closes: #304871
+ * Include 10tls in 00list.. :-( Closes: #304920
+ * At the end of postinst, warn if root has no alias. Closes: #293889
+ * Fix tlsmgr entry in master.cf if needed.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 19 Apr 2005 10:00:57 -0600
+
+postfix (2.2.2-1) unstable; urgency=low
+
+ * New upstream version
+ * Restore use of /etc/postfix/sasl2 for sasl config stuff.
+ (/usr/lib/sasl2 is not a configuration directory, after all...)
+ Reported by Iacopo Spalletti, Bernhard Schmidt <berni@birkenwald.de>
+ Closes: #301423
+ * Don't deliver /usr/share/doc/postfix-tls. Reported by Iacopo Spalletti
+ * cleanup README.Debian
+ * Fix shlib deliveries. Closes: #294207, #285111, #295789
+
+ -- LaMont Jones <lamont@debian.org> Tue, 12 Apr 2005 08:49:08 -0600
+
+postfix (2.2.1-0) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@ubuntu.com> Thu, 17 Mar 2005 19:23:07 -0700
+
+postfix (2.2-20050211-2) UNRELEASED; urgency=low
+
+ * re-sync changes from 2.1 tree
+
+ -- LaMont Jones <lamont@debian.org> Mon, 7 Mar 2005 12:33:34 -0700
+
+postfix (2.1.5-10) UNRELEASED; urgency=low
+
+ * Create a root alias on initial install (unless ~root/.forward
+ exists), even if /etc/aliases exists from some previous MTA.
+ Closes: #293889
+ * Get rid of failure messages during _shutdown_, too.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 7 Mar 2005 12:33:34 -0700
+
+postfix (2.1.5-9) unstable; urgency=low
+
+ * more cleanup in if-up.d script. Closes: #297127
+
+ -- LaMont Jones <lamont@debian.org> Sun, 27 Feb 2005 09:33:07 -0700
+
+postfix (2.1.5-8) unstable; urgency=low
+
+ * Only force queue run in if-up.d script if postfix is running.
+ Closes: #296817
+
+ -- LaMont Jones <lamont@debian.org> Sat, 26 Feb 2005 22:03:17 -0700
+
+postfix (2.1.5-7) unstable; urgency=low
+
+ * Fix stupid typo: /etc/network/ip-* -> /etc/network/if-*.
+ Thanks to Andrew Bennetts. Closes: #296525
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Feb 2005 20:10:19 -0700
+
+postfix (2.2-20050211-1) experimental; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Sat, 12 Feb 2005 00:20:00 -0700
+
+postfix (2.2-20050209-1) experimental; urgency=low
+
+ * New upstream version.
+ * Merge postfix-tls package into postfix package.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 9 Feb 2005 16:57:00 -0700
+
+postfix (2.2-20050206-1) experimental; urgency=low
+
+ * New upstream version
+ * output address rewriting
+ * mx_session_limit fixes
+
+ -- LaMont Jones <lamont@debian.org> Mon, 7 Feb 2005 12:46:02 -0700
+
+postfix (2.2-20050205-1) experimental; urgency=low
+
+ * New upstream version
+ - Feature: REPLACE command in header/body_checks (implemented
+ as a combination of PREPEND and IGNORE) by Bastiaan Bakker.
+ - Cleanup: linted the manual pages for consistency in the
+ way manuals are referenced, and in the presentation of
+ command examples.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 6 Feb 2005 16:13:53 -0700
+
+postfix (2.2-20050203-1) experimental; urgency=low
+
+ * New upstream version, includes TLS and IPv6 support.
+ - Postfix version 2.2 IP version 6 support is based on the Postfix/IPv6
+ patch by Dean Strik, but differs in a few minor ways.
+ - Network protocol support including DNS lookup is selected with
+ the inet_protocols parameter instead of the inet_interfaces parameter.
+ This is needed so that Postfix will not attempt to deliver mail
+ via IPv6 when the system has no IPv6 connectivity.
+ - The lmtp_bind_address6 feature was omitted. The Postfix LMTP
+ client will be absorbed into the SMTP client, so there is no reason
+ to keep adding features to the LMTP client.
+ - The cidr-based address matching code was rewritten. The new
+ behavior is believed to be closer to expectation. The results may
+ be incompatible with that of the Postfix/IPv6 patch.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 5 Feb 2005 11:51:06 -0700
+
+postfix (2.1.5-6) unstable; urgency=low
+
+ * inet_interfaces=loopback-only from 2.2 snapshot. Closes: #293250, #292086
+ * Add relay entry to master.cf if missing. Closes: #260593
+
+ -- LaMont Jones <lamont@mmjgroup.com> Thu, 3 Feb 2005 11:57:06 -0700
+
+postfix (2.1.5-5) unstable; urgency=low
+
+ * Actually stop postfix in preinst. Closes: #290855
+
+ -- LaMont Jones <lamont@debian.org> Mon, 17 Jan 2005 20:24:49 -0700
+
+postfix (2.1.5-4) unstable; urgency=low
+
+ * cleanup 50tls. Closes: #288557
+
+ -- LaMont Jones <lamont@debian.org> Tue, 4 Jan 2005 12:03:29 -0700
+
+postfix (2.1.5-3) unstable; urgency=low
+
+ * postmap and postalias would segv on map types that do not support
+ creation.
+ * restart when postfix-not-running needs to start
+ * clone ppp ifup/down scripts into etc/network as well.
+ * Switch to using dpatch to manage patches.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 28 Dec 2004 08:37:23 -0700
+
+postfix (2.1.5-2) unstable; urgency=low
+
+ * Update pt_BR debconf template. Closes: #281986
+ * Update es debconf template. Closes: #283165
+ * Update ja debconf template. Closes: #280114
+ * Update fr debconf template. Closes: #281214
+ * Fix broken upgrade case in postfix-tls.
+ * Drop duplicate debconf Depends. Closes: #284003
+
+ -- LaMont Jones <lamont@debian.org> Sat, 11 Dec 2004 03:39:58 -0700
+
+postfix (2.1.5-1) unstable; urgency=low
+
+ * New upstream version
+ * Drop 'HP' config option from the templates.
+ * Build-Depend: groff-base
+ * Deliver man pages for master.cf services in 8postfix section.
+ Remove smtpd.8.gz diversion. Closes: #274777
+ * Add a README.Debian. Closes: #274323, #272087
+ * Fix typo in postmap man page. Closes: #271369
+ * Add Czech translations. Closes: #275338
+
+ -- LaMont Jones <lamont@debian.org> Sat, 30 Oct 2004 21:59:51 -0600
+
+postfix (2.1.4-5) unstable; urgency=low
+
+ * Only listen on loopback for local-only client.
+ * updated Brazilian Portuguese translations. Closes: #263857
+ * ipv6 patch version of own_inet_addr behaved incorrectly.
+ * Deal with null domain names better.
+ * Properly cleanup on purge. Closes: #166913, #251668
+ * Only listen on loopback for local-only and satellite config.
+ * tls_random_exchange_name needs to default to /var/spool/postfix/prng_exch
+ Closes: #270122
+
+ -- LaMont Jones <lamont@mmjgroup.com> Sun, 5 Sep 2004 19:33:39 -0600
+
+postfix (2.1.4-4) unstable; urgency=low
+
+ * New italian translations. Closes: #262705
+ * Use invoke-rc.d if present. Closes: #262621
+
+ -- LaMont Jones <lamont@debian.org> Sun, 1 Aug 2004 10:47:00 -0600
+
+postfix (2.1.4-3) unstable; urgency=low
+
+ * Cleanup typos in postinst. Closes: #262194,#262127
+ * Fix typo in smtp/TLS. Closes: #258775
+
+ -- LaMont Jones <lamont@debian.org> Fri, 30 Jul 2004 01:39:49 -0600
+
+postfix (2.1.4-2) unstable; urgency=low
+
+ * use start-stop-daemon to launch postfix.
+ * Update japanese translations. Closes: #260822
+ * Update French translations. Closes: #261124
+ * Update Dutch translations. Closes: #261336
+ * Need to handle sdbm map creation. Closes: #261842
+
+ -- LaMont Jones <lamont@debian.org> Wed, 28 Jul 2004 09:29:53 -0600
+
+postfix (2.1.4-1) unstable; urgency=low
+
+ * New upstream
+ * Deal with being configured _really_ early. Closes: #255884
+ * Fix typo in spf.pl. Closes: #256912
+ * Clean up log message in smtp_connect. Closes: #257052
+ * Correct debconf template. Closes: #258876
+ * Better dynamicmaps.cf conversion. Closes: #257326
+ * Always ask about root email address, not just after preinst
+ decides that we need to. Closes: #256055
+
+ -- LaMont Jones <lamont@debian.org> Sun, 11 Jul 2004 18:25:31 -0600
+
+postfix (2.1.3-1) unstable; urgency=medium
+
+ * New upstream
+ * New translations. Closes: #254405, #255675
+ * Deliver qshape. Closes: #254414
+ * remove (default) setgid_group decl from main.cf.
+ * Add trace and verify to master.cf in postinst. Closes: #255260
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Jun 2004 13:39:08 -0600
+
+postfix (2.1.1-8) unstable; urgency=low
+
+ * dpkg-divert revisited. Closes: #254211, #252162
+
+ -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2004 12:23:32 -0600
+
+postfix (2.1.1-7) unstable; urgency=low
+
+ * Missing html pages. Closes: #254164
+ * Really add back in gdbm support. Sigh.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 13 Jun 2004 11:49:52 -0600
+
+postfix (2.1.1-6) unstable; urgency=low
+
+ * Force rename of nqmgr->qmgr in master.cf if needed. Closes: #254043
+
+ -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 19:41:21 -0600
+
+postfix (2.1.1-5) unstable; urgency=low
+
+ * Prototypes missing from pfixtls stuff cause broken sdbm maps on
+ 64-bit architectures. Closes: #254025
+
+ -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 09:23:55 -0600
+
+postfix (2.1.1-4) unstable; urgency=low
+
+ * Can't drop gdbm completely until sarge actually ships. :-(
+ * Deliver more examples. (greylisting, etc.) Closes: #252838
+ * Fix typo in postinst. Closes: #250105
+ * Don't ask procmail question if procmail is not installed. Closes: #229280
+ * Italian templates. Closes: #253501
+ * Make postconf diversion from ancient postfix-tls go away.
+ Closes: #253277, #252398, #250404
+ * Don't complain when trying to bind ipv6 addresses on a machine without
+ ipv6. Closes: #253371
+ * Remove all references to cyrus from master.cf, at the request of the
+ Cyrus maintainer (hmh@debian.org). See README.postfix in the cyrus
+ packages. Closes: #253952, #228721
+ * Better master.cf handling. Closes: #232715
+ * Apply patch from Victor to fix va_arg usage (ppc broke.) Closes: #253228
+
+ -- LaMont Jones <lamont@debian.org> Sat, 12 Jun 2004 07:46:39 -0600
+
+postfix (2.1.1-3) unstable; urgency=low
+
+ * add back postfix-files. Closes: #252316
+ * Remove unused variable from init.d script. Closes: #252371
+
+ -- LaMont Jones <lamont@debian.org> Wed, 2 Jun 2004 21:35:29 -0600
+
+postfix (2.1.1-2) unstable; urgency=low
+
+ * Add IPv6 support. This may change when upstream incorporates IPv6,
+ but is based on the most likely configuration interface.
+ Closes: #144840.
+ * clean up config files that aren't needed under /etc/postfix
+
+ -- LaMont Jones <lamont@debian.org> Wed, 2 Jun 2004 06:44:15 -0600
+
+postfix (2.1.1-1) unstable; urgency=low
+
+ * New upstream. Closes: #250507, #144128, #220674, #170691
+ GDBM support is now turned off, results in a fatal error.
+ * Add Russian debconf template. Closes: #135847
+ * Patch from upstream fixing get_hostname failures.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 30 May 2004 17:07:10 -0600
+
+postfix (2.0.19-1) unstable; urgency=low
+
+ * New upstream version
+ * Minor tweaks to main.cf.debian. (Shorten it some more.)
+ * Have update-libc.d/postfix check to make sure postfix is installed.
+ Closes: #230330
+ * Cleanup resolvconf output. Closes: #225797
+ * Add abort option to /etc/init.d/postfix. Closes: #230573
+ * Recommend: resolvconf. Closes: #154669
+ * Update Japanese translation. Closes: #237787
+ * Change the default smtp_line_length_limit to unlimited.
+ * Add spanish debconf template. Closes: #239096
+
+ -- LaMont Jones <lamont@debian.org> Sat, 20 Mar 2004 18:02:39 -0700
+
+postfix (2.0.18-1) unstable; urgency=low
+
+ * New upstream release. Closes: #229045
+
+ -- LaMont Jones <lamont@debian.org> Thu, 22 Jan 2004 08:13:50 -0700
+
+postfix (2.0.17-1) unstable; urgency=low
+
+ * New upstream release
+ * update Japanese debconf template. Closes: #224139
+ * Add some directory decls to default main.cf (match config.) Closes: #226238
+ * it's regex(7), not re_format(7). Closes: #228773
+
+ -- LaMont Jones <lamont@debian.org> Tue, 20 Jan 2004 16:41:40 -0700
+
+postfix (2.0.16-4) unstable; urgency=low
+
+ * /etc/resolvconf/update-libc.d/postfix is a conffile. Closes: #212552
+
+ -- LaMont Jones <lamont@debian.org> Mon, 8 Dec 2003 14:46:22 -0700
+
+postfix (2.0.16-3) unstable; urgency=low
+
+ * Fix NEED_CHROOT in init.d to handle 'y' as well as '-'. Closes: #218512
+ * Change cyrus invocation. Closes: #222893, #174206
+ * Stop delivering HISTORY in postfix-doc (it's in
+ /usr/share/doc/postfix/changelog). Closes: #146959
+ * Make wildcard dynamicmaps.cf entry be a warning, not fatal.
+ Closes: #159988
+ * Add resolfconf support. Closes: #212552
+
+ -- LaMont Jones <lamont@debian.org> Mon, 8 Dec 2003 10:02:34 -0700
+
+postfix (2.0.16-2) unstable; urgency=low
+
+ * Make some centarian happy with the debconf descriptions. Closes: #215019
+ * postfix-tls needs to conflict: postfix-snap-tls. Closes: #215958
+ * Clean up debconf template wrt root mail. Closes: #215104
+
+ -- LaMont Jones <lamont@debian.org> Sun, 26 Oct 2003 18:48:55 -0700
+
+postfix (2.0.16-1) unstable; urgency=low
+
+ * New upstream release.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 20 Sep 2003 13:14:50 -0600
+
+postfix (2.0.14-3) unstable; urgency=low
+
+ * Cleanup dependency screwup.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 14 Sep 2003 09:08:34 -0600
+
+postfix (2.0.14-2) unstable; urgency=low
+
+ * New Brazilian Portuguese, Japanese, Dutch, and French translations.
+ Closes: #207818, #206705, #208048, #210717
+ * Don't set /etc/mailname if hostname has only one label.
+ * Clean up descriptions. Closes: #209874
+ * Quit suggesting cyrus-common, Remove recommends for sasl2 modules,
+ since "that is the sasl2 packages' responsibility." Closes: #209266
+ * Cleanup SASL_README. Closes: #202815
+ * Change the default location for prng_exch to /var/spool/postfix.
+ Closes: #190285
+ * No need for a separate postconf for tls now, get rid of it.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 13 Sep 2003 17:47:38 -0600
+
+postfix (2.0.14-1) unstable; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Tue, 12 Aug 2003 23:44:09 -0600
+
+postfix (2.0.13-4) unstable; urgency=high
+
+ * Ignore errors from chattr, patch based on Gerry Patterson's. Closes: #203279
+ * High urgency because testing (1.1.11) is broken now that openldap 2.1
+ is there.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 28 Jul 2003 20:49:26 -0600
+
+postfix (2.0.13-3) unstable; urgency=low
+
+ * Default to non-synchronous mail queue metadata updates, new debconf
+ question. Closes: #202720
+
+ -- LaMont Jones <lamont@debian.org> Sun, 27 Jul 2003 20:05:21 -0600
+
+postfix (2.0.13-2) unstable; urgency=low
+
+ * Incorporate tls-0.8.15. Closes: #200642
+
+ -- LaMont Jones <lamont@debian.org> Wed, 23 Jul 2003 09:36:34 -0600
+
+postfix (2.0.13-1) unstable; urgency=low
+
+ * New upstream version
+ * Add --system to addgroup's in postinst. Closes: #176905
+
+ -- LaMont Jones <lamont@debian.org> Mon, 30 Jun 2003 12:23:48 -0600
+
+postfix (2.0.12-1) unstable; urgency=low
+
+ * New upstream version. 2.0.11 broke sendmail -bs. Closes: #197660
+
+ -- LaMont Jones <lamont@debian.org> Wed, 18 Jun 2003 20:33:01 -0600
+
+postfix (2.0.11-2) unstable; urgency=low
+
+ * Roll to new gdbm libs.
+ * Fix postfix-tls recommends. Closes: #195032, #191905, #145861, #144636
+ * Deal with missing /etc/postfix/sasl better. Closes: #155246
+ * Don't use -a in [ or test calls. Closes: #196549
+
+ -- LaMont Jones <lamont@debian.org> Wed, 11 Jun 2003 23:18:05 -0600
+
+postfix (2.0.11-1) unstable; urgency=low
+
+ * New upstream version
+
+ -- LaMont Jones <lamont@debian.org> Wed, 11 Jun 2003 10:02:22 -0600
+
+postfix (2.0.10-2) unstable; urgency=low
+
+ * Dynamicmap.cf cleanup needs to happen before db conversion.
+ * Remove ldap cache support (no longer present in ldap 2.1
+ * Add ldap limits.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 25 May 2003 18:12:51 -0600
+
+postfix (2.0.10-1) unstable; urgency=low
+
+ * New upstream version
+ * Include translations: Closes: #190707
+ * restore copyright file for postfix-tls. oops.
+ * Clean up chroot handling. Closes: #193721
+
+ -- LaMont Jones <lamont@debian.org> Thu, 22 May 2003 17:07:11 -0600
+
+postfix (2.0.9-3) unstable; urgency=low
+
+ * Somehow dropped the upstream change in the version number. Closes: #190112
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Apr 2003 00:22:40 -0600
+
+postfix (2.0.9-2) unstable; urgency=low
+
+ * Rebuild against ldap 2.1 and sasl2. Closes: #146627, #177153
+ * Use --system in addgroup. Closes: #189833
+
+ -- LaMont Jones <lamont@debian.org> Sun, 20 Apr 2003 20:08:19 -0600
+
+postfix (2.0.9-1) unstable; urgency=low
+
+ * New upstream release.
+ - Refuses to run if netblocks have non-zero host parts, since too many
+ people can't seem to get them right... (2.0.8)
+ - The SMTP client did not deliver a partial last line when someone
+ submitted 8BITMIME mail not ending in newline via /usr/sbin/sendmail
+ while MIME input processing was turned off (not the default), and
+ MIME 8bit->7bit conversion was requested upon delivery. (2.0.9)
+ * Fix debconf dependency. Closes: #188401
+ * Switch to db4.1 - auto convert all databases: This is a low priority
+ debconf question...
+ * Incorporate upstream feedback in dict_pgsql.[ch] (Now part of the
+ upstream snapshot releases.)
+ * Fix hp-ux build again..
+
+ -- LaMont Jones <lamont@debian.org> Fri, 18 Apr 2003 23:58:30 -0600
+
+postfix (2.0.7-3) unstable; urgency=low
+
+ * Real upstream 2.0.7 release...
+ - The SMTP server access map actions HOLD, DISCARD, FILTER (and
+ REDIRECT in snapshots) dumped core with smtpd_delay_reject=no,
+ and with ETRN.
+ - The DISCARD action now works as expected and causes Postfix to
+ skip other restrictions such as REJECT.
+ - The postsuper manual page documented support for the -c command
+ line option, but the feature was not implemented.
+ - The VRFY command was broken as of Postfix 2.0, and would always
+ reply with 252 (neutral) unless the service was disabled.
+ * rename the french templates file. Closes: #184314
+ * Add german template translations. Closes: #185626
+ * Add a commented out delay_warning_time = 4h. Closes: #171704
+ * Allow empty mynetworks --> no mynetworks in the file. Closes: #160493
+
+ -- LaMont Jones <lamont@debian.org> Thu, 20 Mar 2003 12:33:27 -0700
+
+postfix (2.0.7-2) unstable; urgency=low
+
+ * The "there is no 2.0.7 yet" release. Sigh. This is 2.0.7-1 minus the
+ upstream patch-that-isn't. sigh.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 17 Mar 2003 18:40:55 -0700
+
+postfix (2.0.7-1) unstable; urgency=low
+
+ * New upstream release, cosmetic fixes.
+ * Add French templates. Closes: #184314
+ * have postfix-tls Recommend libsasl-modules-plain, libsasl-digestmd5-plain.
+ Closes: #176048
+ * Fix code for dealing with dynamicmaps.cf. Closes: #184759
+ * Make sure we ask about dynamicmaps upgrade when we should. Closes: #184106
+
+ -- LaMont Jones <lamont@debian.org> Sun, 16 Mar 2003 22:19:04 -0700
+
+postfix (2.0.6-1) unstable; urgency=low
+
+ * New upstream release:
+ Postfix truncates non-address information in message address headers
+ (comments, etc.) to 250 characters per address, in order to protect
+ vulnerable Sendmail systems against exploitation of a remote buffer
+ overflow problem (CERT advisory CA-2003-07).
+
+ -- LaMont Jones <lamont@debian.org> Thu, 6 Mar 2003 22:25:25 -0700
+
+postfix (2.0.5-1) unstable; urgency=low
+
+ * New upstream release.
+ The smtpd_hard_error_limit and smtpd_soft_error_limit values now
+ behave as documented, that is, smtpd_hard_error_limit=1 causes
+ Postfix to disconnect upon the first client error. Previously,
+ there was an off-by-one error causing Postfix to change behavior
+ after smtpd_hard/soft_error_limit+1 errors.
+ * Switch to gettext based template translations. Closes: #183455, #140699
+ * Fix typo in postinst. Closes: #156654
+
+ -- LaMont Jones <lamont@debian.org> Tue, 4 Mar 2003 22:06:34 -0700
+
+postfix (2.0.4-1) unstable; urgency=low
+
+ * New upstream release. Closes: #181831
+ * more template cleanup. Closes: #178523
+
+ -- LaMont Jones <lamont@debian.org> Sun, 23 Feb 2003 09:12:04 -0700
+
+postfix (2.0.3-5) unstable; urgency=low
+
+ * Add pgsql support (by Lenart Janos <ocsi@debian.org>), based on
+ http://downloads.rhyme.com.au/postfix/postfix-1.1.11-20020613pg_020626.patch.gz
+ * Explicitly link libraries. Closes: #180678
+ * Fix debconf prompts. Closes: #179365
+
+ -- LaMont Jones <lamont@debian.org> Mon, 17 Feb 2003 20:27:54 -0700
+
+postfix (2.0.3-4) unstable; urgency=low
+
+ * Switch to -O1 for all archs, since it's not just sparc that has
+ optimization issues with gcc 3.2. Closes: #179246
+
+ -- LaMont Jones <lamont@debian.org> Sat, 1 Feb 2003 13:21:14 -0700
+
+postfix (2.0.3-3) unstable; urgency=low
+
+ * Use -O1 on sparc. Closes: #179087
+
+ -- LaMont Jones <lamont@debian.org> Thu, 30 Jan 2003 14:17:27 -0700
+
+postfix (2.0.3-2) unstable; urgency=low
+
+ * Fix bashism in init.d script. Closes: #178368, #178424
+ * Cleanup the error message for missing maps. Closes: #177774
+
+ -- LaMont Jones <lamont@debian.org> Sun, 26 Jan 2003 10:35:01 -0700
+
+postfix (2.0.3-1) unstable; urgency=low
+
+ * New upstream version.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 24 Jan 2003 20:45:03 -0700
+
+postfix (2.0.2-3) unstable; urgency=low
+
+ * Handle dynamicmaps upgrade for 'No configuration' users. Closes: #178037
+ * Force proxymap service into master.cf. Closes: #177914
+ * Make chroot-syncing configurable. Closes: #165326
+
+ -- LaMont Jones <lamont@debian.org> Thu, 23 Jan 2003 15:37:33 -0700
+
+postfix (2.0.2-2) unstable; urgency=low
+
+ * make sasl paths autoswitch for sasl1 vs sasl2.
+ * deal with maps transition for sdbm and tcp maps. Closes:#177592
+
+ -- LaMont Jones <lamont@debian.org> Mon, 20 Jan 2003 09:40:51 -0700
+
+postfix (2.0.2-1) unstable; urgency=low
+
+ * New upstream release
+ * Fix postconf -m. Closes: #150072
+
+ -- LaMont Jones <lamont@debian.org> Sat, 18 Jan 2003 22:10:01 -0700
+
+postfix (2.0.1-3) unstable; urgency=low
+
+ * Fix typo in preinst. Closes: #176897
+
+ -- LaMont Jones <lamont@debian.org> Wed, 15 Jan 2003 12:51:31 -0700
+
+postfix (2.0.1-2) unstable; urgency=low
+
+ * Patch from upstream for sendmail -bs. Closes: #176783
+ * Clean up postfix-dev Depends. Closes: #176851
+
+ -- LaMont Jones <lamont@debian.org> Wed, 15 Jan 2003 07:12:39 -0700
+
+postfix (2.0.1-1) unstable; urgency=low
+
+ * New upstream version. Adds proxymap service. Closes: #96157
+ * Deal with multiple alias maps in preinst. Closes: #175384, #156661
+
+ -- LaMont Jones <lamont@debian.org> Mon, 13 Jan 2003 22:43:22 -0700
+
+postfix (2.0.0.1-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+ * Fix SASL v1 paths. This closes Bug#174191 (the opposite of
+ Bug#159724). Thanks to Jonas Smedegard (dr@jones.dk) for the patch.
+ * Correct s/certficate/certificate/. Closes Bug#156345. Ditto.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 27 Dec 2002 01:02:55 -0700
+
+postfix (1.1.12-1) unstable; urgency=low
+
+ * New upstream release.
+ * Fix postfix-tls description. Closes: #160697
+ * New upstream TLS (0.8.11a).
+ * Fix wildcard transport initialization. Closes: #167093
+ * Use libsasl-dev: libldap2-dev conflicts with it. Closes: #160670
+
+ -- LaMont Jones <lamont@debian.org> Mon, 23 Dec 2002 10:34:17 -0700
+
+postfix (1.1.11.0-3) unstable; urgency=low
+
+ * setting wrong flags in config. Closes: #159882
+ * Enhancements to rbl support.
+ * Make nqmgr the default.
+ * One more tls screwup, it would appear. Closes: #144968
+
+ -- LaMont Jones <lamont@debian.org> Thu, 12 Sep 2002 10:37:36 -0600
+
+postfix (1.1.11.0-2) unstable; urgency=low
+
+ * Fix sasl2 roll screwup. Closes: #159724
+ * Fix template typo. Closes: #159734
+
+ -- LaMont Jones <lamont@debian.org> Thu, 5 Sep 2002 09:44:40 -0600
+
+postfix (1.1.11.0-1) unstable; urgency=low
+
+ * Merge in tls stuff from snapshots, using tls-0.8.7. Requires a bump
+ of the upstream version number because of the old postfix-tls version
+ numbering.
+ * Need to deliver /etc/postfix/sasl.
+ * If we couldn't set the LDAP protocol version, we didn't remember that.
+ Closes: #158730, #158288
+ * Read system values for mynetworks and mydestination if main.cf exists.
+ (Once mydestination is set, we'll always read it from main.cf if it
+ exists...) Closes: #145072, #142726
+ * Add flush to the list of directories that get created/chowned.
+ Closes: #156791
+ * Quit depending on postfix-pcre and postfix-ldap, just suggests.
+ Closes: #144201
+ * Handle == VERP as well as -= VERP. Makes murphy happy.
+ * Make /usr/lib/postfix the default daemon directory. Closes: #155250.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 3 Sep 2002 23:48:01 -0600
+
+postfix (1.1.11-2) unstable; urgency=low
+
+ * reincorporate lost fixes from upstream merge.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 14 Jul 2002 10:11:31 -0600
+
+postfix (1.1.11-1) unstable; urgency=low
+
+ * New upstream version.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 12 Jul 2002 21:32:06 -0600
+
+postfix (1.1.11-0.woody1) testing; urgency=medium
+
+ * New upstream version. Closes: #150298, #146626
+
+ -- LaMont Jones <lamont@debian.org> Thu, 11 Jul 2002 12:03:14 -0600
+
+postfix (1.1.7-7) unstable; urgency=low
+
+ * Actually fix wildcard transports. Was dying if transport map didn't
+ hit, and there wasn't a wildcard. Closes: #145884
+
+ -- LaMont Jones <lamont@debian.org> Sun, 5 May 2002 22:18:57 -0600
+
+postfix (1.1.7-6) unstable; urgency=low
+
+ * HP config, and root address setting in postinst were broken.
+ * Fix wildcard transport change. Closes: #145745, #145792
+ * Turn off optimization on hppa for now.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 4 May 2002 11:19:13 -0600
+
+postfix (1.1.7-5) unstable; urgency=low
+
+ * Changes to transport maps: add wildcard, and have ':' to tell
+ postfix to pretend that there is no match for this entry, which
+ allows a relayhost-for-all-but-these type config.
+ * Patch from Victor.Duchovni@morganstanley.com to implement timeouts
+ in LDAP bind.
+ * Add 'HP' option to mailer type, does HP-esque config (transport map
+ entries).
+ * Only copy everything to the chroot if something is being run chrooted.
+ Closes: #139782
+
+ -- LaMont Jones <lamont@debian.org> Thu, 2 May 2002 23:27:22 -0600
+
+postfix (1.1.7-4) unstable; urgency=low
+
+ * Can't touch files in directories that don't exist.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 22 Apr 2002 23:30:28 -0600
+
+postfix (1.1.7-3) unstable; urgency=medium
+
+ * The keep-the-maintainer sane release, to keep postfix and postfix-tls
+ source sane in the CVS tree.
+ * Mention package names in the README files.
+ * Make things happier for postfix-tls.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 22 Apr 2002 21:57:58 -0600
+
+postfix (1.1.7-2) unstable; urgency=medium
+
+ * If $myorigin bears no resemblance to $myhostname, then include it in
+ $mydestination by default. Closes: #142296
+ * Prompt for a root alias (and add it _iff_ creating /etc/aliases).
+
+ -- LaMont Jones <lamont@debian.org> Fri, 19 Apr 2002 12:50:08 -0600
+
+postfix (1.1.7-1) unstable; urgency=low
+
+ * New upstream patch-release. Various minor bug fixes.
+ * Cause a 'no' answer to append_dot_mydomain to re-prompt for destinations,
+ since localhost needs to be added. Closes: #141129, #123745.
+ * Do a restart instead of start for dpkg-reconfigure. Closes: #140163
+ * Add support for ldap_version and ldap_chase_referrals, patch from
+ Sami Haahtinen <ressu@debian.org>. Closes: #139756
+ * Deliver upstream changelog in postfix package (as well as postfix-doc)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 7 Apr 2002 15:47:54 -0600
+
+postfix (1.1.6-1) unstable; urgency=low
+
+ * New upstream patch-release.
+ * Add ldap_result_filter (from postfix-snap ldap map) into released bits.
+ * Add a pointer to SASL being in postfix-tls.
+ * Add debconf question about append_dot_mydomain. Closes: #131167
+ * Fix ldap map screwup in 1.1.4-3. Closes: #139872
+
+ -- LaMont Jones <lamont@debian.org> Thu, 28 Mar 2002 12:26:40 -0700
+
+postfix (1.1.4-3) unstable; urgency=low
+
+ * Call ber_free in dict_ldap.c, get rid of memory leak.
+ * Break %u %d (in dict_ldap) on rightmost @, not leftmost.
+ * Unset TZ when launching postfix. Closes: #125658.
+ * Upstream dropped creation of flush service. Closes: #136793
+
+ -- LaMont Jones <lamont@debian.org> Fri, 22 Mar 2002 22:53:00 -0700
+
+postfix (1.1.4-2) unstable; urgency=low
+
+ * Let the user say to not fix master.cf. Closes: #136113.
+ * Fix queue related perms. Closes: #136118, #136296.
+ * /usr/share/doc/postfix/changelog is (still) delivered by postfix-doc,
+ not postfix. Closes: #136133.
+ * Templates now indicate just when relayhost's MX RR's are used.
+ Closes: #103738
+
+ -- LaMont Jones <lamont@debian.org> Sat, 2 Mar 2002 01:54:49 -0700
+
+postfix (1.1.4-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+ Corner case problem in qmgr with certain length addrs, resulting
+ in SEGV.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 26 Feb 2002 02:34:34 -0700
+
+postfix (1.1.3-2) unstable; urgency=low
+
+ * postfix-script link needs removed on install too. Closes: #135051
+ * Comment on ciriticality of directory settings in main.cf.debian.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 21 Feb 2002 12:43:35 -0700
+
+postfix (1.1.3-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 3 Feb 2002 21:40:49 -0700
+
+postfix (1.1.1-3) unstable; urgency=low
+
+ * If postfix-script is a link, then nuke it in preinst. Closes: #130635
+
+ -- LaMont Jones <lamont@debian.org> Mon, 28 Jan 2002 08:59:38 -0700
+
+postfix (1.1.1-2) unstable; urgency=low
+
+ * Fix postfix-dev depends, so that postfix-tls and friends build from
+ source. Closes: #130743
+ * Use LD_LIBRARY_PATH when building shlibdeps.
+ * remove statoverrides on remoev, and postdrop group on purge.
+ Closes: #130786
+
+ -- LaMont Jones <lamont@debian.org> Fri, 25 Jan 2002 11:52:09 -0700
+
+postfix (1.1.1-1) unstable; urgency=high
+
+ * New upstream version.
+ When the postmap command creates a non-existent result file, the
+ new file inherits the group/other read permissions of the source
+ file. Closes: #130315
+ * Move dict_ldap.so build point to global, instead of util, to correct
+ build order. (hp-ux build now actually works.)
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Jan 2002 12:38:45 -0700
+
+postfix (1.1.0-1) unstable; urgency=low
+
+ * New upstream version. Closes: #129735
+ pickup now unpriv, cleanup and flush public.
+ * Add postfix-dev package to allow loadable modules to be built.
+ * use $DAEMON in init.d script to facilitate passing it arguments.
+ Closes: #126288
+ * make default (on new install only) biff = no. Closes: #105914
+ * Allow (but warn about) permit_sasl_authenticated in main.cf, even with
+ no SASL support. (Helps out postfix-tls.)
+ * Fix shlibs file.
+ * Fix segv in postqueue -s.
+ * Cleanup hpux diff
+
+ -- LaMont Jones <lamont@debian.org> Tue, 22 Jan 2002 10:44:20 -0700
+
+postfix (0.0.20011217.SNAPSHOT-1) unstable; urgency=high
+
+ * New upstream version. Closes: #123734, #124149
+ Postfix configuration file comments no longer continue on the next
+ line when that next line starts with whitespace. This change avoids
+ surprises, but it may cause unexpected behavior with existing,
+ poorly formatted, configuration files. Caveat user.
+ * Handle iPlanet 5.0 (and probably other SDK's) in dict_ldap.c, by defining
+ LDAP_CONST and LDAP_OPT_SUCCESS if <ldap.h> doesn't.
+ * Only enable lber logging when debuglevel>0. Closes: #125919.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 22 Dec 2001 21:54:33 -0700
+
+postfix (0.0.20011210.SNAPSHOT-2) unstable; urgency=high
+ * Various fixes in (hp-ux) build rules
+
+ -- LaMont Jones <lamont@debian.org> Wed, 12 Dec 2001 15:56:04 -0700
+
+postfix (0.0.20011210.SNAPSHOT-1) unstable; urgency=high
+
+ * New upstream version.
+ * High urgency to get sendmail -bs fix into testing (0.0.20011125.SNAPSHOT-1
+ should have been.)
+ * Make lack of /etc/postfix/dynamicmaps.cf be a warning, instead of
+ an obscure failure (SIGBUS).
+ * Include LDAP patch from Will Day willday@rom.oit.gatech.edu (deal with
+ timeouts from LDAP server by reconnecting, instead of saying '451',
+ other cleanup.)
+ * Upstream version of ia64 alignment fix added.
+ * main.cf.dist is not gzipped. Closes: #122709.
+ * add diversion of smtpd package's smtpd.8 (to smtpd.real.8).
+
+ -- LaMont Jones <lamont@debian.org> Tue, 11 Dec 2001 09:18:57 -0700
+
+postfix (0.0.20011125.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+ * Fix smtpd session-rest bug. (patch from upstream.)
+ * Move default config file to /usr/share/postfix, per policy.
+ * Fix procmail invocation. (quotes around $EXTENSION).
+ * Fix sendmail -bs, broken as of 20011115.SNAPSHOT-1. Closes: #120375
+
+ -- LaMont Jones <lamont@debian.org> Sun, 25 Nov 2001 20:11:43 -0700
+
+postfix (0.0.20011115.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 16 Nov 2001 05:39:39 -0700
+
+postfix (0.0.20011008.SNAPSHOT-2) unstable; urgency=low
+
+ * Make the default mailbox_size_limit (in debconf) be unlimited.
+ Closes: #117101.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 25 Oct 2001 17:12:53 -0600
+
+postfix (0.0.20011008.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version. See /usr/share/doc/postfix/changelog.
+ * Treat bogus DN's in _special_result_attributes the same as DN's that
+ have no _result_attribute (that is, ignore them.)
+ * Change default SMTP banner to include Debian/GNU.
+ * Add a bit more descriptive text to postfix-* packages. Closes: #110227
+ * Fix how mailbox_command gets set (support extensions.) Closes: #109867
+
+ -- LaMont Jones <lamont@debian.org> Tue, 16 Oct 2001 07:04:33 -0600
+
+postfix (0.0.20010808.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version.
+ * Include brazilian templates translation. Closes: #105281.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 13 Aug 2001 13:18:14 -0600
+
+postfix (0.0.20010714.SNAPSHOT-3) unstable; urgency=low
+
+ * Remove needless use File::Copy from config. Closes: #107795
+ * Don't run newaliases if there's no main.cf.
+ * Restore nuked man pages. Closes: #107632
+
+ -- LaMont Jones <lamont@debian.org> Wed, 8 Aug 2001 12:18:19 -0600
+
+postfix (0.0.20010714.SNAPSHOT-2) unstable; urgency=low
+
+ * Fix typo in debconf usage. Closes: #107531.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 2 Aug 2001 17:22:32 -0600
+
+postfix (0.0.20010714.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version.
+ * Dynamically load various maps at runtime. This splits the package
+ into the base postfix package, and various map-support packages.
+ * Add mysql support (suggests libmysqlclient10) Closes: #64923
+ * Move shared libs to /usr/lib. Closes: #101688.
+ * use Debian::Debconf::Client::ConfModule, which works with all revs of
+ debconf. Closes: #103947.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 1 Aug 2001 12:56:39 -0600
+
+postfix (0.0.20010610.SNAPSHOT-1) unstable; urgency=high
+ * New upstream version. Includes RFC282[12] support, and other changes.
+ See /usr/share/doc/postfix/changelog.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 11 Jun 2001 08:54:52 -0600
+
+postfix (0.0.20010502.SNAPSHOT-5) unstable; urgency=high
+ * Fix corner case where newaliases did not get run. Closes: #99165.
+ * Don't purge /etc/postfix and /var/spool/postfix at purge. Closes: #98987.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 29 May 2001 23:30:15 -0600
+
+postfix (0.0.20010502.SNAPSHOT-4) unstable; urgency=high
+ * Reduce the disk/memory footprint of Postfix by using shlibs for util,
+ global, dns, and master libraries.
+ * Support 'debug' and 'nostrip' options in DEB_BUILD_OPTIONS
+ * dpkg-statoverride exits (correctly) with non-zero status in places
+ where it didn't before.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 23 May 2001 22:13:25 -0600
+
+postfix (0.0.20010502.SNAPSHOT-3) unstable; urgency=high
+ * No-maps case wasn't handled well for upgrades.
+ Closes: #98008, #97763, #98116.
+ * Make no-config case more prominent in selections, partially addresses
+ #97670.
+ * Correct sample-ldap.cf to correctly specify timeout param. Closes: #93978.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 20 May 2001 08:17:33 -0600
+
+postfix (0.0.20010502.SNAPSHOT-2) unstable; urgency=low
+ * Cleanup warning for db2->db3 upgrade, try to restart
+ even if they say no to auto-conversion. Closes: #97587.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 15 May 2001 10:41:16 -0600
+
+postfix (0.0.20010502.SNAPSHOT-1) unstable; urgency=low
+ * New upstream version. Includes all fixes through 20010228-pl02.
+ See /usr/share/doc/postfix/changelog.
+ * Add 'Conflicts: libnss-db (<<2.2-3)' to force db3 version of
+ libnss-db, if libnss-db is on the machine.
+ * Auto-convert postfix maps when upgrading to db3. Closes: #94954, #95587.
+ * Add || true on removing overrides. Closes: #96820.
+ * Add scalemail support into the default master.cf.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 6 May 2001 08:53:21 -0600
+
+postfix (0.0.20010329.SNAPSHOT-5) unstable; urgency=low
+ * compromise with upstream on how to do the db3 changeover...
+ * With libdb3 change, libdb2/3 interactions go away. Closes: #94379.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 20 Apr 2001 23:43:37 -0600
+
+postfix (0.0.20010329.SNAPSHOT-4) unstable; urgency=low
+ * Change to use libdb3 to avoid any libdb2/3 interactions in libc.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 18 Apr 2001 07:56:37 -0600
+
+postfix (0.0.20010329.SNAPSHOT-3) unstable; urgency=low
+ * Eliminate useless notes from LDAP dictionaries.
+ * If relayhost was manually set on an internet site, upgrades would
+ clear the relayhost. Closes: #93161.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 7 Apr 2001 22:14:47 -0600
+
+postfix (0.0.20010329.SNAPSHOT-2) unstable; urgency=low
+ * Somehow lost dbm support.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 4 Apr 2001 11:47:12 -0600
+
+postfix (0.0.20010329.SNAPSHOT-1) unstable; urgency=low
+ * New upstream version.
+ * Add ia64 workaround in mymalloc.c (was causing SIGBUS).
+ * Lintian (debconf config) fixes.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 30 Mar 2001 22:39:24 -0700
+
+postfix (0.0.20010228-2) unstable; urgency=low
+ * No configuration on install failed. Closes: #88085
+
+ -- LaMont Jones <lamont@debian.org> Thu, 1 Mar 2001 11:47:45 -0700
+
+postfix (0.0.20010228-1) unstable; urgency=low
+ * FIRST NON-BETA RELEASE!!! Otherwise, no change from
+ 0.0.20010225.SNAPSHOT-1. Differences from upstream are:
+ - nqmgr and virtual delivery agents are included (these are
+ still pretty fluid, and therefore not in the upstream
+ release, although they remain in the upstream snapshots.)
+ - rmail client from Sendmail is included.
+ - minor bug fixes in LDAP maps (to be incorporated upstream
+ very soon - they just didn't make the cut for first release.)
+
+ -- LaMont Jones <lamont@debian.org> Wed, 28 Feb 2001 16:03:40 -0700
+
+postfix (0.0.20010225.SNAPSHOT-1) unstable; urgency=low
+ * New upstream revision.
+ * Introduces mynetworks_style config parameter, which affects how
+ mynetworks is built by default.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 26 Feb 2001 09:41:28 -0700
+
+postfix (0.0.20010222.SNAPSHOT-1) unstable; urgency=low
+ * New upstream revision, release candidtate. See
+ /usr/share/doc/postfix/changelog and .../RELEASE_NOTES for details.
+ - Postfix no longer automatically delivers recipients one at a time
+ when their domain is listed in $mydestination. This change solves
+ delivery performance problems with delivery via LMTP, and with
+ firewall relays that forward all mail for $mydestination to an
+ inside host. See xxx_destination_recipient_limit.
+ - Virtual mailbox delivery agent (actually introduced in 0.0.20010128)
+ - Closes: #87255.
+ * Fix core dump in closing ldap maps without _domain specified.
+ * Always ask whether to use a world-writable maildrop (even for "No
+ configuration" case.) Closes: #86408.
+ * Teach init.d script about force-reload. Closes: #86399.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 23 Feb 2001 08:03:53 -0700
+
+postfix (0.0.20010204.SNAPSHOT-1) unstable; urgency=low
+ * New upstream release.
+ * Make 'No configuration' the default if main.cf exists. Closes: #84335.
+ * Make sure to handle maildrop perms even in 'No configuration' case.
+ Reported by Branden Robinson on IRC.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 4 Feb 2001 18:16:02 -0700
+
+postfix (0.0.20010128.SNAPSHOT-1) unstable; urgency=low
+ * New upstream release, near-to-release.
+ * it's mydestination, not destinations. Closes: #83606.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 28 Jan 2001 21:15:18 -0700
+
+postfix (0.0.20001217.SNAPSHOT-7) unstable; urgency=high
+ * Fix stupid mistake with move of main.cf.dist to examples. (install fails)
+
+ -- LaMont Jones <lamont@debian.org> Tue, 23 Jan 2001 15:24:58 -0700
+
+postfix (0.0.20001217.SNAPSHOT-6) unstable; urgency=low
+ * When copying /etc/passwd into chroot (because of local_maps), strip
+ passwords...
+ * Leave the source-default for myorigin set to the upstream default.
+ Move main.cf.{default,dist} to /usr/share/doc/postfix/examples.
+ Reported by Marco d'Itri. Closes: #82905.
+ * Remove pointless README's from the binary.
+ * /etc/postfix/{pcre_table,regexp_table} were not listed as config
+ files.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 20 Jan 2001 10:51:30 -0700
+
+postfix (0.0.20001217.SNAPSHOT-5) unstable; urgency=low
+ * If using local_recipient_maps = ... unix:passwd.byname, then copy
+ /etc/passwd into the chroot jail so that local users get mail.
+ Closes: #65473.
+ * remove dpkg-statoverride workaround.
+ * If 'No configuration' is specified, leave main.cf ALONE.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 13 Jan 2001 21:02:25 -0700
+
+postfix (0.0.20001217.SNAPSHOT-4) unstable; urgency=low
+ * Fix ldap_domain. Closes: #81558.
+ * Fix version comparison in preinst. Closes: #81044.
+ * Give procmail question a default answer (on iff procmail exists).
+ * Use dpkg-statoverride to deal with postdrop. Closes: #65083, #65089
+ * Remove contents of /var/spool/postfix/{lib,etc} in prerm.
+
+ -- LaMont Jones <lamont@debian.org> Thu, 11 Jan 2001 18:43:37 -0700
+
+postfix (0.0.20001217.SNAPSHOT-2) unstable; urgency=low
+ * maildrop was created in /etc/postfix. Closes: #80117.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 20 Dec 2000 07:50:35 -0700
+
+postfix (0.0.20001217.SNAPSHOT-1) unstable; urgency=low
+ * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES.
+ - All time-related config parameters (except for LDAP and MYSQL)
+ now take a 1 letter suffix to indicate units: (s)econd, (m)inute,
+ (h)our, (d)ay, (w)eek.
+ - Partial rewrite of MYSQL client around memory problems - needs
+ more work and a production test. Please report any problems.
+ - local_transport and default_transport now accept transport:destination
+ notation. The :destination is optional.
+ - Fix for postconf -m defect.
+ - Starting with snapshot-20000531, mail submitted via the sendmail
+ interface (SMTP was OK) had unterminated text records, and parts of
+ lines longer than 2048 bytes deleted from message content.
+ - Failure to connect to an LDAP server could result in coredumps
+ due to a dangling pointer.
+ * Don't set myhostname in postinst if main.cf exists. Closes: #79390.
+ * Allow myorigin=/etc/mailname, which will help eliminate stomping on
+ main.cf. Setting the mailname with debconf will result in /etc/mailname
+ having the new mailname, and myorigin=/etc/mailname.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 17 Dec 2000 21:31:04 -0700
+
+postfix (0.0.20001210.SNAPSHOT-1) unstable; urgency=low
+ * New upstream version. See /usr/share/doc/postfix/RELEASE_NOTES.
+ - local delivery agent now logs warning when unable to create
+ /file/name.lock (on /file/name deliveries). Delivery continues
+ as before.
+ - The queue manager could deadlock for 10 seconds when bouncing
+ mail under extreme load from one-to-one mass mailings.
+ - Local delivery performance was substandard, because the per-user
+ concurrency limit accidentally applied to the entire local
+ domain.
+ - smtp client skips "CODE TEXT" (instead of treating it as "CODE
+ SPACE TEXT".
+ - Changes in libutil and libglobal routines, may affect third party
+ code.
+ - mailbox locking now fully run-time configurable.
+ - "import_environment" and "export_environment" parameters now
+ provide explicit control over the environment of postfix daemons.
+ - "mailbox_transport" and "fallback_transport" parameters now
+ understand the form "transport:nexthop", with suitable defaults.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 10 Dec 2000 22:56:06 -0700
+
+postfix (0.0.20001121.SNAPSHOT-1) unstable; urgency=low
+ * New upstream version, support for sendmail style virtual domains.
+ Upstream fix for #76760. (sendmail now supports -G option.)
+ * Defaults were handled poorly in config code. Closes: #77444.
+ * More debconf cleanup. Closes: #77094.
+ * Only set myorigin in /etc/init.d/postfix if /etc/mailname is newer
+ than /etc/postfix/main.cf (was unconditional). Closes: #77789.
+ * Prior rev had problems if upgrading a non-world-writable mailspool
+ from -3. Closes: #78222.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 27 Nov 2000 20:34:27 -0700
+
+postfix (0.0.20001030.SNAPSHOT-4) unstable; urgency=low
+ * Remove -G option from rmail's invocation of sendmail. Closes: #76760.
+ * Cleanup debconf config file. Closes: #76759, #76770.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 11 Nov 2000 19:16:40 -0600
+
+postfix (0.0.20001030.SNAPSHOT-3) unstable; urgency=low
+ * If /etc/mailname doesn't exist, don't set myorigin at startup.
+ Closes: #76546, #76584.
+ * LDAP queries were broken if _domain was not specified.
+ * Integrated debconf support, based on patches by Colin Walters
+ <walters@cis.ohio-state.edu> and John Goerzen <jgoerzen@progenylinux.com>,
+ and some Perl help from Tommi Virtanen on IRC.
+ * Change default 'mynetworks' to just 127.0.0.0/8. If the machine
+ is supposed to relay mail for other hosts, main.cf needs to be
+ edited. Closes: #72744, #56287, #74288.
+ * Upgrade rmail to the copy from sendmail 8.11.1.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 10 Nov 2000 08:11:46 -0600
+
+postfix (0.0.20001030.SNAPSHOT-2) unstable; urgency=low
+ * Remove bash-ism in /etc/init.d/postfix. Closes: #76292.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 5 Nov 2000 12:35:04 -0600
+
+postfix (0.0.20001030.SNAPSHOT-1) unstable; urgency=low
+
+ * New upstream version: DSN-style bounce messages, better LDAP support
+ Closes: #72659, #75017, #75962.
+ * Fix bsmtp line. Closes: #72504
+ * Fix build-depends line. Closes: #73678
+ * Copy resolv.conf at ppp startup. Closes: #74497
+ * Remove SASL support (introduced in prior NMU). Waiting for
+ the upstream author to support SASL.
+ * Add quotes in postinst. Closes: #68351
+
+ -- LaMont Jones <lamont@debian.org> Tue, 31 Oct 2000 16:09:40 -0600
+
+postfix (0.0.20000531.SNAPSHOT-1.1) unstable; urgency=low
+
+ * NMU for libdb2/glibc upgrade
+ * Move build-deps to general control section
+ * Add version to libdb2 build-dep, also changed libopenldap-dev to
+ libldap2-dev and libpcre2-dev to libpcre3-dev.
+ * Fixed some minor compilation problems with dict_ldap.c for libldap2
+ * debian/rules: modify AUXLIBS to include libgdbm, libsasl and libdb2,
+ and add -ldl to LIBS.
+
+ -- Ben Collins <bcollins@debian.org> Wed, 27 Sep 2000 16:22:15 -0400
+
+postfix (0.0.20000531.SNAPSHOT-1) unstable; urgency=low
+ * New upstream SNAPSHOT. FEATURES IN SNAPSHOTS ARE SUBJECT TO CHANGE
+ WITHOUT WARNING. Future uploads to unstable may or may not roll
+ such changes into your configuration. You have been warned...
+ See /usr/share/doc/postfix/RELEASE_NOTES.
+
+ Note that queue files from this version and later will not be accepted
+ by earlier versions of Postfix, so downgrading would be a challenge...
+ (Old queue files work just fine with this version.)
+
+ * Content filtering support. See /usr/share/doc/postfix/FILTER_README.
+ * LMTP support. See /usr/share/doc/postfix/LMTP_README.
+ * nroff commands are gone from the config files. Closes: #49674.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 31 May 2000 22:39:40 -0600
+
+postfix (0.0.19991231pl08-1) unstable; urgency=low
+ * New upstream version: adds body_checks for content filter looking
+ at non-header lines one at a time (including MIME headers in the
+ message body.)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 28 May 2000 21:29:16 -0600
+
+postfix (0.0.19991231pl07-1) unstable; urgency=low
+ * New upstream version, see RELEASE_NOTES for changes.
+ * Makefile cleanup, switch to using doc-base. Closes: #64086.
+ Also gets rid of /usr/share/doc/postfix/index.html.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 24 May 2000 10:24:17 -0600
+
+postfix (0.0.19991231pl05-2) frozen unstable; urgency=low
+ * Provide /usr/share/doc/postfix/index.html. Closes: #60801.
+ * Change cyrus delivery agent in master.cf. Closes: #62512.
+ * Handle case where admin created postfix user, but not group before
+ installing. Closes: #61049.
+ * Add -e to startup script, avoiding nuking libnss_*so*. Closes: #62330.
+ * Quit creating /usr/man/man[158]. Closes: #61430.
+ * lintian fixes.
+ * Suggest procmail, rather than recommend.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 24 May 2000 07:21:27 -0600
+
+postfix (0.0.19991231pl05-1) frozen unstable; urgency=low
+ * New upstream patch rev.
+ * Postdrop should be owned by root. Closes: #59058
+ * Better detection of when postfix user already exists. Closes: #59417
+ * If hostname is not set, figure it out at runtime. Closes: #58199
+ # Upload to unstable and frozen. Closes: #60343
+
+ -- LaMont Jones <lamont@debian.org> Wed, 15 Mar 2000 09:41:54 -0600
+
+postfix (0.0.19991231pl04-1) frozen; urgency=low
+ * New upstream version.
+ * Make postfix run chrooted, like it's supposed to.
+ * Eliminate complaints about different libnss* versions in chroot. Closes
+ #58364, #58181.
+
+ -- LaMont Jones <lamont@debian.org> Sun, 20 Feb 2000 10:57:28 -0600
+
+postfix (0.0.19991231pl02-1) unstable; urgency=low
+ * New upstream version, with incompatible changes in transport map
+ processing. Many other enhancements, see the upstream changelog
+ for more detail.
+ * RELEASE_NOTES didn't make it into the package before, because it
+ was overwritten by HISTORY (as changelog).
+
+ -- LaMont Jones <lamont@debian.org> Sun, 10 Jan 1999 22:22:53 -0600
+
+postfix (0.0.19990906pl07-1) unstable; urgency=low
+ * New upstream patch.
+ * Make console messages match standard. Closes #44677,45209
+ * Rename HISTORY to changelog, per policy. Closes #46034
+ * Move docs to /usr/share/doc/postfix, per current policy. Closes #47279
+ * Only automatically start Postfix on an upgrade. Close #48855
+
+ -- LaMont Jones <lamont@debian.org> Sun, 14 Nov 1999 11:06:56 -0600
+
+postfix (0.0.19990906pl02-1) unstable; urgency=low
+ * New upstream patch.
+ * Add in the rest of the README files, and BEWARE file.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 7 Sep 1999 12:49:06 -0600
+
+postfix (0.0.19990906pl01-1) unstable; urgency=low
+ * New upstream version.
+ * process check_sender_access (without a warning) when no sender has
+ been specified.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 7 Sep 1999 09:39:02 -0600
+
+postfix (0.0.19990627-6) unstable; urgency=low
+ * Missing several files from /usr/doc/postfix/html. Closes Bug#43407
+ * Upstream patch: possible core dump from VRFY with check_relay_domains
+ * Copy files into the chroot at startup time, add comment to the same
+ effect in ip-up.d/postfix.
+ * Rebuild with gcc 2.95-1.1, Closes Bug#43676
+ * New dict_ldap.c from upstream (and sideways). I understand that this
+ should be in the next beta. Add LDAP support (static built with
+ libopenldap1 1.2.6-1) Closes Bug#43609
+ * Upstream patch: lock around DB open to avoid race with DB rebuilds.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 31 Aug 1999 20:13:23 -0600
+
+postfix (0.0.19990627-5) unstable; urgency=low
+ * Bad port number in error message from smtp_connect (Bug#43178)
+ * Better fix for always_bcc problem (Bug#43235)
+
+ -- LaMont Jones <lamont@debian.org> Thu, 19 Aug 1999 20:52:11 -0600
+
+postfix (0.0.19990627-4) unstable; urgency=low
+ * Fix postinstall script's check for NIS. (Bug #43036)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 16 Aug 1999 07:05:23 -0600
+
+postfix (0.0.19990627-3) unstable; urgency=low
+ * Various upstream fixes:
+ * Fix to build with libpcre2 2.07 (don't try to build with < 2.06) Bug #43004
+ * Fix sendmail exit status.
+ * Add $SENDER to supported mailbox_command arguments.
+ * always_bcc and sendmail -t didn't mix well (sendmail only sent to the
+ always_bcc recipient.)
+
+ -- LaMont Jones <lamont@debian.org> Sat, 14 Aug 1999 19:00:14 -0600
+
+postfix (0.0.19990627-2) unstable; urgency=low
+ * Postinst failed copying stuff into the chroot if the file did not exist
+ on the system. (Bug #41013)
+
+ -- LaMont Jones <lamont@debian.org> Thu, 8 Jul 1999 17:29:34 -0600
+
+postfix (0.0.19990627-0) unstable; urgency=low
+ * New upstream SNAPSHOT (pre-beta).
+ * DFSG compatible license!!!!
+ * Cleanup init.d to just let postfix-script say it's piece. (Bug #39822)
+ * Don't deliver /etc/postfix files that aren't conffiles... (Bug #40313)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 27 Jun 1999 23:15:57 -0600
+
+postfix (0.0.19990601-3) unstable; urgency=low
+ * /usr/include/paths.h has a bad value for _PATH_MAILDIR. Fixed by getting
+ a good copy of libc6-dev (2.1.1-10, not -5...)
+
+ -- LaMont Jones <lamont@debian.org> Sun, 6 Jun 1999 23:23:21 -0600
+
+postfix (0.0.19990601-2) unstable; urgency=low
+ * Have postinst take care of installing postfix-script,
+ instead of defaulting it in the package. (Bug #39009)
+
+ -- LaMont Jones <lamont@debian.org> Sat, 5 Jun 1999 22:13:41 -0600
+
+postfix (0.0.19990601-1) unstable; urgency=low
+ * New upstream version
+ * Fix handling of mailname (Bug #37593)
+ * Remove prompt in preinst (Bug #35413)
+ * Only prompt when absolutely necessary during install/upgrade.
+ * Add PCRE support, using libpcre.a (Bug #36780)
+ * See /usr/doc/postfix/changelog for incompatible changes from
+ prior version.
+ * The supported map types in this build are: environ, unix, hash,
+ btree, nis, pcre, and regexp.
+
+ -- LaMont Jones <lamont@debian.org> Tue, 1 Jun 1999 22:27:21 -0600
+
+postfix (0.0.19990317pl01-2) unstable; urgency=low
+ * add dhelp support
+
+ -- LaMont Jones <lamont@debian.org> Wed, 12 May 1999 17:25:00 -0600
+
+postfix (0.0.19990317pl01-1) unstable; urgency=low
+ * New upstream release
+ * If suidmanager is being used, unregister /usr/sbin/sendmail (Bug #33995).
+ This works around a sendmail defect (#33656), fixed in sendmail 8.9.3-2.
+ * Don't override CC setting in debian/rules (Bug #34720).
+ * Add rmail: actually, copy the source over from sendmail 8.9.3-2, and
+ wrap a Postfix-style makefile around it. (Bug #31814)
+ * Actually list the dependency on adduser. (Bug #34979)
+
+ -- LaMont Jones <lamont@debian.org> Wed, 24 Mar 1999 01:00:15 -0700
+
+postfix (0.0.19990122pl01-1) unstable; urgency=low
+ * Upstream patch release, see /usr/doc/postfix/changelog.
+ * Fix upload to include orig and .diff. Sigh.
+ * Add /usr/lib/sendmail symlink (bug 30940)
+
+ -- LaMont Jones <lamont@debian.org> Mon, 1 Feb 1999 20:10:59 -0600
+
+postfix (0.0.19990122-1) unstable; urgency=low
+ * New upstream version. See /usr/doc/postfix/changelog.
+ * Use dot locks, in conformance with Debian standards. (bug 32683)
+
+ -- LaMont Jones <lamont@debian.org> Fri, 22 Jan 1999 23:30:14 -0600
+
+postfix (0.0.19981230pl01-1) unstable; urgency=low
+ * Upstream patch for > 50 recipients per delivery. Refused recipients
+ (with transient errors) would not be retried.
+
+ -- LaMont Jones <lamont@debian.org> Wed, 13 Jan 1999 20:31:10 -0600
+
+postfix (0.0.19981230-3) unstable; urgency=low
+ * Make sure that postdrop and maildrop have the right permissions
+ in all of the permutations of writable/non world-writable
+ maildrop.
+
+ -- LaMont Jones <lamont@debian.org> Sat, 9 Jan 1999 18:31:10 -0600
+
+postfix (0.0.19981230-2) unstable; urgency=low
+ * Fix erroneous symlink /usr/lib/zoneinfo - should be in
+ /var/spool/postfix/usr/lib, not the system root...
+ * Fix sed screwup in post-inst alias_maps expansion.
+
+ -- LaMont Jones <lamont@debian.org> Fri, 8 Jan 1999 23:10:20 -0600
+
+postfix (0.0.19981230-1) unstable; urgency=low
+ * New upstream version. See /usr/doc/postfix/HISTORY for changes.
+ Still suffers from the same not-quite-DFSG license.
+ * This version allows you to have a non-world-writable maildrop,
+ if you desire. The (additional) group used for this purpose is
+ 'postdrop', as is the setgid program in /usr/sbin.
+ * Split daemon and user commands. post* now live in /usr/sbin,
+ and the daemon programs live in /usr/lib/postfix.
+ * Check if NIS is installed, and do (or do not) include nis:mail.aliases
+ accordingly.
+ * Make /etc/aliases not be a conffile, and don't delete it during
+ dpkg --purge. The correct answer here is probably to have all of
+ the MTA's that use /etc/aliases depend on a package that provides
+ just that, and that way switching MTA's won't nuke the alias
+ file...
+
+ -- LaMont Jones <lamont@debian.org> Sun, 3 Jan 1999 19:40:30 -0600
+
+postfix (0.0.19981211-1) unstable; urgency=low
+
+ * Fix lintian errors, other minor cleanup.
+
+ -- LaMont Jones <lamont@debian.org> Mon, 14 Dec 1998 11:22:32 -0600
+
+postfix (0.0.19981211-0) unstable; urgency=low
+
+ * Initial beta release, contains IBM code and contrib diretcory.
+ Claims to be Beta-19981211 internally...
+
+ -- LaMont Jones <lamont@debian.org> Fri, 11 Dec 1998 22:31:37 -0600