Back to postfix PTS page

Accepted postfix 2.11-20130825-1 (all i386 source)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 30 Aug 2013 08:52:23 -0600
Source: postfix
Binary: postfix postfix-ldap postfix-cdb postfix-pcre postfix-mysql postfix-pgsql postfix-dev postfix-doc
Architecture: all i386 source
Version: 2.11-20130825-1
Distribution: experimental
Urgency: low
Maintainer: LaMont Jones <lamont@debian.org>
Changed-By: LaMont Jones <lamont@debian.org>
Description: 
 postfix-cdb - CDB map support for Postfix
 postfix-dev - Loadable modules development environment for Postfix
 postfix-doc - Documentation for Postfix
 postfix    - High-performance mail transport agent
 postfix-ldap - LDAP map support for Postfix
 postfix-mysql - MySQL map support for Postfix
 postfix-pcre - PCRE map support for Postfix
 postfix-pgsql - PostgreSQL map support for Postfix
Changes: 
 postfix (2.11-20130825-1) experimental; urgency=low
 .
   [LaMont Jones]
 .
   * New upstream version.  Cleanup patches etc.
     Differences from upstream:
     - debian directory
     - add rmail
     - default to using ldap version 3
     - dictionary overhaul/breakout for dynamic loading
     - kfreebsd 8+ support
     - default config & path changes, chroot by default
     - quiet postfix-script for startup-message policy conformance
     - Debian will change the soname if openssl is ever incompatible.
     - sasl path callback support, so that we can move sasl config into
       $config_directory
     - postmap -u support: trigger an upgrade of the dictionary if appropriate
       to the map type
     - multiarch / library search path support
 .
   [Viktor Dukhovni]
 .
   * libtls depends on libdns
Checksums-Sha1: 
 1d6848c0d79fd0238bb13a35f3acdd3285bd2ab2 1288782 postfix_2.11-20130825-1_i386.deb
 ced690e929ea00d107041d6f7a798d6c6a91419e 273334 postfix-ldap_2.11-20130825-1_i386.deb
 1c98d5e6755c6900c78d6f890c695fbba9abc49e 266436 postfix-cdb_2.11-20130825-1_i386.deb
 03edcd94321d679e11fab384161e010db6c8c78b 268166 postfix-pcre_2.11-20130825-1_i386.deb
 f063aaeea2a3de5b959dc008da60ad96ed7f1b22 268056 postfix-mysql_2.11-20130825-1_i386.deb
 3a2c56b3de31996ab3ab74cebaf0f0a0ad7978bb 268206 postfix-pgsql_2.11-20130825-1_i386.deb
 3ac3f16cc4e8941dfeff5ad39552284c4ba9aa74 362142 postfix-dev_2.11-20130825-1_all.deb
 8578e6539b1043185a2ba2e60c270c4289da718a 1056706 postfix-doc_2.11-20130825-1_all.deb
 3cb26ebe8e1e0c4e6db62ea2a4f12f9eb4eb2dbc 1809 postfix_2.11-20130825-1.dsc
 22b9fc56569d4ec7dbc7be329745a8da0a830598 3959547 postfix_2.11-20130825.orig.tar.gz
 d96b44bb125ed77477ff7a1260252210dcd38538 250670 postfix_2.11-20130825-1.diff.gz
Checksums-Sha256: 
 4685823042a4d899abba5a3db1840c3ee4bc3d092a1602a6a63699cf20f7bd4f 1288782 postfix_2.11-20130825-1_i386.deb
 ec6ea975da95f7fa47a5aa250d67d1e5d2f4ce4a5670c63765ee75b97a0fd9cd 273334 postfix-ldap_2.11-20130825-1_i386.deb
 88ce350a467d9f6cb36c04b85514d17de62d8a967a62e667f7f72584bec556ee 266436 postfix-cdb_2.11-20130825-1_i386.deb
 935892b18b109d8caa10f3e96099025bd495807ae408fc533d3601a8c95b0da6 268166 postfix-pcre_2.11-20130825-1_i386.deb
 9f8f86410c87b6541bf699380f55a033d6569f63892805d86f7974791047bad4 268056 postfix-mysql_2.11-20130825-1_i386.deb
 ffd6adf37508b4e63a9f0af4e47ec068b0108f566c2070f3b855e49fdee88558 268206 postfix-pgsql_2.11-20130825-1_i386.deb
 d07771b72b31bde17f73790dfc3b47d71da8086215ef3177f1976d95c3bf07b1 362142 postfix-dev_2.11-20130825-1_all.deb
 6ff3f96cbc1c1815bd980acb588023e2200f97369e682f51a2a63c1399f2e614 1056706 postfix-doc_2.11-20130825-1_all.deb
 dd7477215f2fecb16a5969b7112872e047d7fa93d5d44f487118a14dee6543f0 1809 postfix_2.11-20130825-1.dsc
 75d5cb3529c2eb88fa9a8e3465691941a5c66344825c3e450cf6c798bed5a970 3959547 postfix_2.11-20130825.orig.tar.gz
 536162e886efa385eccebab4bbd381d7eb8b613850bb9242d195e2aa1304c366 250670 postfix_2.11-20130825-1.diff.gz
Files: 
 babd24444ef5ce008ba2c1374647d4c2 1288782 mail extra postfix_2.11-20130825-1_i386.deb
 4e22faed8683f47839165aa919b28b37 273334 mail extra postfix-ldap_2.11-20130825-1_i386.deb
 b6526348b1faa0ed7a17beea3db238f0 266436 mail extra postfix-cdb_2.11-20130825-1_i386.deb
 75e0f007d0a175d5d557987b4efd22d1 268166 mail extra postfix-pcre_2.11-20130825-1_i386.deb
 af9eefc30553c6d9e36d4c63dbdaddbb 268056 mail extra postfix-mysql_2.11-20130825-1_i386.deb
 ff23b1c4ebb8f85378087be137b35adb 268206 mail extra postfix-pgsql_2.11-20130825-1_i386.deb
 10afd731002035a734c7d622701bae1b 362142 devel extra postfix-dev_2.11-20130825-1_all.deb
 f953c51d237a75477a62a5abf896acfe 1056706 doc extra postfix-doc_2.11-20130825-1_all.deb
 cead39cbd48f08cc7cfa0233471d9290 1809 mail extra postfix_2.11-20130825-1.dsc
 0ffbfae86f681be4fd1480428f2b96a3 3959547 mail extra postfix_2.11-20130825.orig.tar.gz
 42a6d64c9708b46a9f97f22d4f285449 250670 mail extra postfix_2.11-20130825-1.diff.gz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFSIQpPzN/kmwoKyScRAgUUAJ9yJkCfNPlvnRIHrcgdQjckmF17LACffHXI
8fOdoguZsO+BMYxtpZIKNMQ=
=S6PA
-----END PGP SIGNATURE-----