Back to exim4 PTS page

Accepted exim4 4.84.2-2+deb8u3 (source amd64 all) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Mon, 02 Jan 2017 19:18:05 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: source amd64 all
Version: 4.84.2-2+deb8u3
Distribution: jessie
Urgency: medium
Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Description:
 exim4      - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Closes: 845569
Changes:
 exim4 (4.84.2-2+deb8u3) jessie; urgency=medium
 .
   * 94_Fix-memory-leak-on-Gnu-TLS-close.patch from upstream exim-4_84_2+fixes
     branch: Fix GnuTLS memory leak. (Thanks, Heiko Schlittermann!)
     Closes: #845569
Checksums-Sha1:
 c6cf6996bda6cb1c30f227d012c07ce97d1e1f89 2827 exim4_4.84.2-2+deb8u3.dsc
 32d4ed0bd1b1bbcb81fa8577611f8372eb12e64d 426060 exim4_4.84.2-2+deb8u3.debian.tar.xz
 46f404972d64a96dd0170048829483dcd0023268 1049248 exim4-base_4.84.2-2+deb8u3_amd64.deb
 0088cebe826446ad027448cbbfa4e4c713d153fb 217522 eximon4_4.84.2-2+deb8u3_amd64.deb
 15d283ac5f88ed4927029607f39c57886d126323 631096 exim4-daemon-light_4.84.2-2+deb8u3_amd64.deb
 71a958de4c86e72c1e48669fa85170aadf9a756e 680216 exim4-daemon-heavy_4.84.2-2+deb8u3_amd64.deb
 4321743307a012cf2ad8bc9d9b9ff7db0eeee2c8 808304 exim4-daemon-light-dbg_4.84.2-2+deb8u3_amd64.deb
 93ed43525d479d202ed18b7615295f47c74947e4 902862 exim4-daemon-heavy-dbg_4.84.2-2+deb8u3_amd64.deb
 19e435cd7b7c97f4a4ebbe9964686bd376bc5b0d 338124 exim4-dbg_4.84.2-2+deb8u3_amd64.deb
 092b0528a7c09234b482a860ae7e1b79a5b93a42 186594 exim4-dev_4.84.2-2+deb8u3_amd64.deb
 278ca50254dcca89144e6a715ba905118c498079 502226 exim4-config_4.84.2-2+deb8u3_all.deb
 1527d6af3bb270f85ced8e6d8311b15ddf84ae63 8538 exim4_4.84.2-2+deb8u3_all.deb
Checksums-Sha256:
 3d4e03e2bbca5967d197d19ac28c1225d1d7a94536cf02b1eccdded9cc038aae 2827 exim4_4.84.2-2+deb8u3.dsc
 c11af3e1c77172c7c95a10ec48bf19ebad9e0c542be7ff43ec96c3c2b79763a4 426060 exim4_4.84.2-2+deb8u3.debian.tar.xz
 c5b92bffe5c6253b003ab996b9081f6bf1e5ab361358fa9755a01487d71eee27 1049248 exim4-base_4.84.2-2+deb8u3_amd64.deb
 94efb2706f2d735580f68608462e4b7fabc0d00d599a4d3d7f94b11affbeefc3 217522 eximon4_4.84.2-2+deb8u3_amd64.deb
 da55afe5b4fbdfe0b835340104a3e84509c1548d67733aad1a254e4bcaa26f93 631096 exim4-daemon-light_4.84.2-2+deb8u3_amd64.deb
 02c530c4b48be22773988803e8c5e0304298c683d12094dab25ba5397dcbdab7 680216 exim4-daemon-heavy_4.84.2-2+deb8u3_amd64.deb
 5696d202f2a4eeb2a44b1a0225798bf682fcd3649e210b319c609a3a4490cc6a 808304 exim4-daemon-light-dbg_4.84.2-2+deb8u3_amd64.deb
 bb7b3b94c678422e6af6da1302629f641962692da6e6abe5bc7902208adf4e35 902862 exim4-daemon-heavy-dbg_4.84.2-2+deb8u3_amd64.deb
 35ce2485a271758dcd2cec70d0f313c73cb03108f5aa08cb9e7fed05fda44d4b 338124 exim4-dbg_4.84.2-2+deb8u3_amd64.deb
 0d248f14a647ea92829efc83f17dd10cc1b44b3174438b218c191064017a5930 186594 exim4-dev_4.84.2-2+deb8u3_amd64.deb
 4f36f657bbf2062cbb6138099230df930774788be3c7a86ce8abe63a9fa1307e 502226 exim4-config_4.84.2-2+deb8u3_all.deb
 c89eb990558dfc7029f80b59ea7ca74a0263ae92b8c0f74a97a5b6c97358fefc 8538 exim4_4.84.2-2+deb8u3_all.deb
Files:
 c304e39117c977a356f50e4415b1d0ba 2827 mail standard exim4_4.84.2-2+deb8u3.dsc
 285c1b8d8ff771be9532700ab88f3ce1 426060 mail standard exim4_4.84.2-2+deb8u3.debian.tar.xz
 da44c30511ff49e742fda95760bdadda 1049248 mail standard exim4-base_4.84.2-2+deb8u3_amd64.deb
 91cf3900409f4bccddb669a37133fec0 217522 mail optional eximon4_4.84.2-2+deb8u3_amd64.deb
 5809668e2f5e5a9dc3c769a6065fb5df 631096 mail standard exim4-daemon-light_4.84.2-2+deb8u3_amd64.deb
 243a78632c7eca97d24e65b981b828f4 680216 mail optional exim4-daemon-heavy_4.84.2-2+deb8u3_amd64.deb
 adc7be0d0fdff2ae058efd05eb210e7e 808304 debug extra exim4-daemon-light-dbg_4.84.2-2+deb8u3_amd64.deb
 b030fa4dec2163f40bc88433cd1e8b70 902862 debug extra exim4-daemon-heavy-dbg_4.84.2-2+deb8u3_amd64.deb
 0df84d0f2d8eb3c6cfb032f68adb50f6 338124 debug extra exim4-dbg_4.84.2-2+deb8u3_amd64.deb
 77779130b2191a24472d83323687199f 186594 mail extra exim4-dev_4.84.2-2+deb8u3_amd64.deb
 bf62445648da2f0a9c1685a9bda18459 502226 mail standard exim4-config_4.84.2-2+deb8u3_all.deb
 9e94979671e77acb2f93f4df2a7d3e11 8538 mail standard exim4_4.84.2-2+deb8u3_all.deb

-----BEGIN PGP SIGNATURE-----
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=xjCi
-----END PGP SIGNATURE-----