[pkg-fetchmail-maint] Bug#345944: marked as done (CVE-2005-4348 USN-233-1 fetchmail vulnerability)

Debian Bug Tracking System owner at bugs.debian.org
Fri Jan 13 12:04:07 UTC 2006


Your message dated Fri, 13 Jan 2006 03:47:06 -0800
with message-id <E1ExNOc-0006DS-Kx at spohr.debian.org>
and subject line Bug#345944: fixed in fetchmail 6.3.1-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 4 Jan 2006 12:54:20 +0000
>From lool+alioth at via.ecp.fr Wed Jan 04 04:54:20 2006
Return-path: <lool+alioth at via.ecp.fr>
Received: from mf01.sitadelle.com ([212.94.174.68] helo=smtp.cegetel.net)
	by spohr.debian.org with esmtp (Exim 4.50)
	id 1Eu89k-0002LZ-DO
	for submit at bugs.debian.org; Wed, 04 Jan 2006 04:54:20 -0800
Received: from mx0.bpl-group.org (mx0.bpl-group.org [195.115.71.69])
	by smtp.cegetel.net (Postfix) with ESMTP id 80D486A0088
	for <submit at bugs.debian.org>; Wed,  4 Jan 2006 13:53:49 +0100 (CET)
Received: from bee.dooz.org (lan-26.int.bpl-group.org [192.168.16.26])
	(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
	(Client CN "lminier.people.bpl-group.org", Issuer "BPL Group People Certification Authority" (verified OK))
	by mx0.bpl-group.org (Postfix) with ESMTP id 1C76EC3E4
	for <submit at bugs.debian.org>; Wed,  4 Jan 2006 12:53:49 +0000 (UTC)
Received: by bee.dooz.org (Postfix, from userid 1000)
	id 54AF74F0092; Wed,  4 Jan 2006 13:53:48 +0100 (CET)
Date: Wed, 4 Jan 2006 13:53:48 +0100
From: =?iso-8859-1?Q?Lo=EFc?= Minier <lool+alioth at via.ecp.fr>
To: submit at bugs.debian.org
Subject: CVE-2005-4348 USN-233-1 fetchmail vulnerability
Message-ID: <20060104125348.GB6692 at bee.dooz.org>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="9jxsPFA5p3P2qPhR"
Content-Disposition: inline
X-Debbugs-Cc: team at security.debian.org
Content-Transfer-Encoding: 7bit
Delivered-To: submit at bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-9.4 required=4.0 tests=BAYES_00,HAS_PACKAGE,
	MAILTO_WITH_SUBJ,X_DEBBUGS_CC autolearn=ham 
	version=2.60-bugs.debian.org_2005_01_02


--9jxsPFA5p3P2qPhR
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

Package: fetchmail
Version: 6.2.5-12sarge3
Tags: security

        Hi,

 Ubuntu released an updated fetchmail package for CVE-2005-4348
 (attached).

   Cheers,
--=20
Lo=EFc Minier <lool at dooz.org>
Current Earth status:   NOT DESTROYED

--9jxsPFA5p3P2qPhR
Content-Type: message/rfc822
Content-Disposition: inline

Return-Path: <ubuntu-security-announce-bounces at lists.ubuntu.com>
X-Original-To: lool+ubuntu at via.ecp.fr
Delivered-To: lool+ubuntu at via.ecp.fr
Received: from durga.via.ecp.fr (durga.via.ecp.fr [IPv6:2002:8ac3:802d:1243:211:25ff:fe8c:548a])
	by zen.via.ecp.fr (Postfix) with ESMTP id 026324087
	for <lool+ubuntu at via.ecp.fr>; Mon,  2 Jan 2006 19:44:25 +0100 (CET)
Received: from localhost (durga.via.ecp.fr [127.0.0.1])
	by durga.via.ecp.fr (Postfix) with ESMTP id DEF203377
	for <lool+ubuntu at via.ecp.fr>; Mon,  2 Jan 2006 19:44:25 +0100 (CET)
Received: from durga.via.ecp.fr ([127.0.0.1])
	by localhost (durga [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
	id 22102-40 for <lool+ubuntu at via.ecp.fr>;
	Mon, 2 Jan 2006 19:44:25 +0100 (CET)
Received-SPF: spf-none
Received: from esperanza.ubuntu.com (esperanza.ubuntu.com [82.211.81.173])
	by durga.via.ecp.fr (Postfix) with ESMTP id 7263D3375
	for <lool+ubuntu at via.ecp.fr>; Mon,  2 Jan 2006 19:44:17 +0100 (CET)
Received: from localhost ([127.0.0.1] helo=esperanza.ubuntu.com)
	by esperanza.ubuntu.com with esmtp (Exim 4.52)
	id 1EtUWJ-0000Nd-AC; Mon, 02 Jan 2006 18:34:59 +0000
Received: from box79162.elkhouse.de ([213.9.79.162])
	by esperanza.ubuntu.com with esmtp (Exim 4.52) id 1EtUVE-0000MJ-LY
	for ubuntu-security-announce at lists.ubuntu.com;
	Mon, 02 Jan 2006 18:33:52 +0000
Received: from localhost.localdomain (unknown [195.227.105.180])
	(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
	(Client CN "Martin Pitt (workstation)",
	Issuer "piware CA" (verified OK))
	by box79162.elkhouse.de (Postfix) with ESMTP id 4B58B52DB3;
	Mon,  2 Jan 2006 19:33:53 +0100 (CET)
Received: by localhost.localdomain (Postfix, from userid 1000)
	id BB5096371; Mon,  2 Jan 2006 19:33:55 +0100 (CET)
Date: Mon, 2 Jan 2006 19:33:55 +0100
From: Martin Pitt <martin.pitt at canonical.com>
To: ubuntu-security-announce at lists.ubuntu.com
Message-ID: <20060102183355.GD5214 at piware.de>
MIME-Version: 1.0
User-Agent: Mutt/1.5.11
X-Mailman-Approved-At: Mon, 02 Jan 2006 18:34:57 +0000
Cc: full-disclosure at lists.grok.org.uk, bugtraq at securityfocus.com
Subject: [USN-233-1] fetchmail vulnerability
X-BeenThere: ubuntu-security-announce at lists.ubuntu.com
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: ubuntu-users at lists.ubuntu.com
List-Id: Ubuntu Security Announcements
	<ubuntu-security-announce.lists.ubuntu.com>
List-Unsubscribe: <http://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce>,
	<mailto:ubuntu-security-announce-request at lists.ubuntu.com?subject=unsubscribe>
List-Archive: <http://lists.ubuntu.com/archives/ubuntu-security-announce>
List-Post: <mailto:ubuntu-security-announce at lists.ubuntu.com>
List-Help: <mailto:ubuntu-security-announce-request at lists.ubuntu.com?subject=help>
List-Subscribe: <http://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce>,
	<mailto:ubuntu-security-announce-request at lists.ubuntu.com?subject=subscribe>
Content-Type: multipart/mixed; boundary="===============0055489115=="
Mime-version: 1.0
Sender: ubuntu-security-announce-bounces at lists.ubuntu.com
Errors-To: ubuntu-security-announce-bounces at lists.ubuntu.com
X-Virus-Scanned: by amavisd-new-20030616-p10 (Debian) at via.ecp.fr


--===============0055489115==
Content-Type: multipart/signed; micalg=pgp-sha1;
	protocol="application/pgp-signature"; boundary="hK8Uo4Yp55NZU70L"
Content-Disposition: inline


--hK8Uo4Yp55NZU70L
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

===========================================================
Ubuntu Security Notice USN-233-1	   January 02, 2006
fetchmail vulnerability
CVE-2005-4348
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)
Ubuntu 5.10 (Breezy Badger)

The following packages are affected:

fetchmail

The problem can be corrected by upgrading the affected package to
version 6.2.5-8ubuntu2.3 (for Ubuntu 4.10), 6.2.5-12ubuntu1.3 (for
Ubuntu 5.04), or 6.2.5-13ubuntu3.2 (for Ubuntu 5.10).  In general, a
standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Steve Fosdick discovered a remote Denial of Service vulnerability in
fetchmail. When using fetchmail in 'multidrop' mode, a malicious email
server could cause a crash by sending an email without any headers.
Since fetchmail is commonly called automatically (with cron, for
example), this crash could go unnoticed.


Updated packages for Ubuntu 4.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-12ubuntu1.3.diff.gz
      Size/MD5:   151315 a832d3536f810689cfb51904577afe31
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-12ubuntu1.3.dsc
      Size/MD5:      656 90dd7402e4cec15abe0bf45e6c274503
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5.orig.tar.gz
      Size/MD5:  1257376 9956b30139edaa4f5f77c4d0dbd80225

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/f/fetchmail/fetchmail-ssl_6.2.5-12ubuntu1.3_all.deb
      Size/MD5:    42434 a7ef705546ce8f4e603075f39a6dde4b
    http://security.ubuntu.com/ubuntu/pool/universe/f/fetchmail/fetchmailconf_6.2.5-12ubuntu1.3_all.deb
      Size/MD5:   101538 389cd71986280ab56fcbba0e404604f6

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-12ubuntu1.3_amd64.deb
      Size/MD5:   297028 067506bbeffaadd42306539a4997e370

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-12ubuntu1.3_i386.deb
      Size/MD5:   286240 d5c068f89b48562716e016450e2248df

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-12ubuntu1.3_powerpc.deb
      Size/MD5:   296246 544f5b58795c986c7a252cc2e2a8727f

Updated packages for Ubuntu 5.04:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-8ubuntu2.3.diff.gz
      Size/MD5:   137257 f0ceaf752282a062c999b384b8b7ff55
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-8ubuntu2.3.dsc
      Size/MD5:      639 85458cbf69ba7f067527d80ac7ceb4b3
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5.orig.tar.gz
      Size/MD5:  1257376 9956b30139edaa4f5f77c4d0dbd80225

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/f/fetchmail/fetchmailconf_6.2.5-8ubuntu2.3_all.deb
      Size/MD5:   101674 8a30c5316f2ea1fcce14b3c36ba370bf

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-8ubuntu2.3_amd64.deb
      Size/MD5:   555760 8d4672ed29e7dbe60d9a4f473158aa61

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-8ubuntu2.3_i386.deb
      Size/MD5:   546362 0cbed65c2404592f5e1bd055574fe53b

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-8ubuntu2.3_powerpc.deb
      Size/MD5:   556200 3927a92d2deba7534c5a67bbdecc77fc

Updated packages for Ubuntu 5.10:

  Source archives:

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-13ubuntu3.2.diff.gz
      Size/MD5:   131595 f8ee0c74b53ffb107a8f9b8d9ded75d1
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-13ubuntu3.2.dsc
      Size/MD5:      830 64e499d812a87ad755bcd32b352f2b00
    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5.orig.tar.gz
      Size/MD5:  1257376 9956b30139edaa4f5f77c4d0dbd80225

  Architecture independent packages:

    http://security.ubuntu.com/ubuntu/pool/universe/f/fetchmail/fetchmail-ssl_6.2.5-13ubuntu3.2_all.deb
      Size/MD5:    42940 7a6644925b26ac82e571c8a191df1d3e
    http://security.ubuntu.com/ubuntu/pool/universe/f/fetchmail/fetchmailconf_6.2.5-13ubuntu3.2_all.deb
      Size/MD5:   102024 36fe4801b83466c7b4aad98fd64505b7

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-13ubuntu3.2_amd64.deb
      Size/MD5:   299512 5b3da4915bcff58587ba8d7f8262a09c

  i386 architecture (x86 compatible Intel/AMD)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-13ubuntu3.2_i386.deb
      Size/MD5:   286284 bd2eb14e845caaec8f157c5591e7ee5e

  powerpc architecture (Apple Macintosh G3/G4/G5)

    http://security.ubuntu.com/ubuntu/pool/main/f/fetchmail/fetchmail_6.2.5-13ubuntu3.2_powerpc.deb
      Size/MD5:   297134 9b60cdcc559a884589943c136359b336

--hK8Uo4Yp55NZU70L
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDuXITDecnbV4Fd/IRAi8UAJ90Jm7JK30w/ClbFs10w4JM1S8RrwCgpxJN
13H7D+PpyAWO5ke1a4ZKMTY=
=2hjO
-----END PGP SIGNATURE-----

--hK8Uo4Yp55NZU70L--


--===============0055489115==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

-- 
ubuntu-security-announce mailing list
ubuntu-security-announce at lists.ubuntu.com
http://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============0055489115==--


--9jxsPFA5p3P2qPhR--

---------------------------------------
Received: (at 345944-close) by bugs.debian.org; 13 Jan 2006 11:50:38 +0000
>From katie at ftp-master.debian.org Fri Jan 13 03:50:38 2006
Return-path: <katie at ftp-master.debian.org>
Received: from katie by spohr.debian.org with local (Exim 4.50)
	id 1ExNOc-0006DS-Kx; Fri, 13 Jan 2006 03:47:06 -0800
From: Hector Garcia <hector at debian.org>
To: 345944-close at bugs.debian.org
X-Katie: $Revision: 1.65 $
Subject: Bug#345944: fixed in fetchmail 6.3.1-1
Message-Id: <E1ExNOc-0006DS-Kx at spohr.debian.org>
Sender: Archive Administrator <katie at ftp-master.debian.org>
Date: Fri, 13 Jan 2006 03:47:06 -0800
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Level: 
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
	autolearn=no version=2.60-bugs.debian.org_2005_01_02

Source: fetchmail
Source-Version: 6.3.1-1

We believe that the bug you reported is fixed in the latest version of
fetchmail, which is due to be installed in the Debian FTP archive:

fetchmail_6.3.1-1.diff.gz
  to pool/main/f/fetchmail/fetchmail_6.3.1-1.diff.gz
fetchmail_6.3.1-1.dsc
  to pool/main/f/fetchmail/fetchmail_6.3.1-1.dsc
fetchmail_6.3.1-1_i386.deb
  to pool/main/f/fetchmail/fetchmail_6.3.1-1_i386.deb
fetchmail_6.3.1.orig.tar.gz
  to pool/main/f/fetchmail/fetchmail_6.3.1.orig.tar.gz
fetchmailconf_6.3.1-1_all.deb
  to pool/main/f/fetchmail/fetchmailconf_6.3.1-1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 345944 at bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hector Garcia <hector at debian.org> (supplier of updated fetchmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster at debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 13 Jan 2006 12:01:10 +0100
Source: fetchmail
Binary: fetchmailconf fetchmail
Architecture: source i386 all
Version: 6.3.1-1
Distribution: unstable
Urgency: low
Maintainer: Fetchmail Maintainers <pkg-fetchmail-maint at lists.alioth.debian.org>
Changed-By: Hector Garcia <hector at debian.org>
Description: 
 fetchmail  - SSL enabled POP3, APOP, IMAP mail gatherer/forwarder
 fetchmailconf - fetchmail configurator
Closes: 156094 207919 212240 213299 213484 218040 224564 229014 230615 241883 242384 244828 276044 276424 277324 296163 298557 301348 301964 304701 304701 316446 316454 317761 320645 323028 327250 329975 338007 340630 344582 345263 345944
Changes: 
 fetchmail (6.3.1-1) unstable; urgency=low
 .
   [ Nico Golde ]
   * New upstream release
     - Fixed tracepolls problem for 2nd user in skip stanza (Closes: #156094).
     - Corrected global option descriptions in manpage (Closes: #241883).
     - Progress dots will appear now (Closes: #298557).
     - Fixed manpage typos (Closes: #323028).
     - Fixed character encoding of fetchmail daemon (Closes: #277324).
     - Fixed broken subjects in notification mails (Closes: #301348)
     - uidl usage is not switched on by default anymore (Closes: #304701).
     - Security fix. CVE-2005-4348 (Closes: #345944).
     - Ipv6 is now enabled by default (Closes: #345263, #329975).
   * Removed de.po fix because upstream included it.
   * Added Homepage tag to control file.
   * Update manpage patch to current version.
   * Removed flex and bison from build depends, they are no longer needed.
   * Fetchmail now uses gettext.
   * Removed --enable-ipv6 (its default now) and --enable-netsec cause
     it is no longer working.
   * Added call to make update-gmo to fix localisation problems (Closes: #340630).
   * Updated copyright file.
   * Removed Loïc Minier from uploaders.
   * Added fetchmail-ssl removal to NEWS file.
   * Removed xutils dependency because makedepend is not necessary since 6.3.0.
   * Moved fetchmail home directory to /var/lib/fetchmail (Closes: #327250).
   * Removed NEWS.truncated file from installation and replaced with OLDNEWS.
 .
   [ Hector Garcia ]
   * Remove man1 from mandir on install time. (change on the packaging).
   * Added myself to uploaders.
   * Added patch to fix warning on fetchmail man page. Should submit upstream.
   * Included gettext on build-depend.
   * Included patch to update es.po. Already sended patch to usual translator.
   * Added /etc/default/fetchmail to define when to start fetchmail or not
     (Closes: #344582, #218040, #276044).
   * Added NEWS.Debian to explain above.
   * Made changes on control file to delete properly old fetchmail-ssl. I must
     ask ftpmaster to delete it from archive.
   * Removed depend on base-files (>= 2.2.0). Woody was released with 3.0.2
   * Fixed a problem on debian/rules that was forcing configure to be called twice.
   * Changed UIDL file to /var/lib/fetchmail/.fetchmail-UIDL-cache since now
     upstream needs to write more files on same dir, hence /var/mail it is not
     suitable.
   * Added python to build-depends.
 .
 fetchmail (6.3.0-1) unstable; urgency=low
 .
   * New upstream release.
     - Security fix. CVE-2005-2335 and CVE-2005-3088
     - Drop support for OS not conforming to the Single Unix Specification v2
       or v3 (aka IEEE Std 1003.1-2001).
     - Default for --smtphost is now always "localhost".
     - Force fetchsizelimit to 1 for APOP and RPOP.
     - Patch, to use a NULL envelope from, not write a Return-Path header (both to
       meet RFC-2821), changed From, added Subject header, rewording the human
       readable part.  (Closes: #316446).
     - Patch to avoid a segfault in multidrop/received mode when the
       Received: headers are malformatted.
     - MIME-encode bodies and Subject headers of warning messages, limiting
       the header to 7 bits.
     - Normalize most locale codesets to IANA codesets.
     - Nico Golde's patch to support "proto RPOP" in the configuration file,
       reported. (Closes: #242384)
     - Added Russian translation.
     - Dropped da=Danish, el=Greek and tr=Turkish translations which have more
       than 10% (61+) untranslated or fuzzy messages.
     - Major fetchmail(1) manual page overhaul.
     - Fix fetchmail leaks sockets when SSL negotiation fails.
       (Closes: #301964).
     - Really fix (garbage in Received: lines when smtphostset).
       (Closes: #207919).
     - When writing the PID file, write a FHS 2.3 compliant PID file.
       (Closes: #230615).
     - Make ODMR really silent, suppress "fetchmail: receiving message data".
      (Closes: #296163).
     - Add From: header to warning emails. (Closes: #244828).
     - Fix IMAP code to use password of arbitrary length from configuration
       file (although not when read interactively). (Closes: #276424).
     - Document that fetchmail may automatically enable UIDL option.
       (Closes: #304701).
     - Put *BOLD* text into the manual page near --mda to state unmistakably
       that the --mda %T and %F substitutions add single quotes, hoping to avoid
       bogus bug reports. (Closes: #224564).
     - gettext (intl/) has been removed from the fetchmail package.
     - Use of automake.
     - Rename fetchmailconf to fetchmailconf.py. Created a /bin/sh wrapper.
     - New dummy fetchmailconf manual page.
     - fetchmailconf redirects fetchmail's input from /dev/null so it doesn't
       wait for the user to enter a password when the user doesn't even see the prompt.
     - Write RFC-compliant BSMTP envelopes.
     - Received: headers now enclose the for <...> destination address in angle
       brackets for consistency with Postfix.
     - Delete oversized messages with the new --limitflush option.
       (Closes: #212240).
     - Add full support for --service option.
     - Make "envelope 'Delivered-To'" work with dropdelivered.
     - fetchmail should now automatically detect if OpenSSL requires -ldl
     - Missed --port/--service/--ssl cleanups in the manual.
     - Properly shut down SSL connections.
     - Add support for SubjectAltName (RFC-2595 or 2818), to avoid bogus certificate
       mismatch errors. Patch by Roland Stigge, Debian Bug#201113. (MA)
     - make fetchmail --silent --quit really silent. (Closes: #229014)
     - Exit with error if the lock file cannot be read.
     - Do not break some other process's lockfile in "-q" mode, but wait for
       the other process's exit.
     - Man page: --sslfingerprint points user to x509(1ssl) and gives an
          example how to use it. (Closes: #213484)
     - Try to obtain FQDN as our own host by default, rather than using
      "localhost". If hostname cannot be qualified, complain noisily and continue,
       unless Kerberos, ODMR or ETRN are used (these require a FQDN).
       Partial fix of Debian Bug#150137. (Closes: #316454).
     - fetchmailconf now sets the service properly after autoprobe.
       (Closes: #320645).
     - When eating IMAP message trailer, don't see any line containing "OK"
       as the end of the trailer, but wait for the proper tagged OK line. To work
       around the qmail + Courier-IMAP problem in Debian. (Closes: #338007).
     - Fixes: when trying to send a bounce message, don't bail out if we cannot
       qualify our own hostname, so we aren't losing the bounce. Instead, pass the
       buck on to the SMTP server and use our own unqualified hostname.
       (Closes: #317761)
     - Updated translations: Albanian [sq] (Besnik Bleta), Catalan [ca] (Ernest
       Adrogué Calveras), Czech [cs] (Miloslav Trmac), German [de] (MA),
       Spanish (Castilian) [es] (Javier Kohen), French [fr] (MA),
       Polish [pl] (Jakub Bogusz), Russian [ru] (Pavel Maryanov).
     - In oversized warning messages, print the account name, too.
       (Closes: #213299).
   * Remove man1 from mandir on install time. (change on the packaging).
   * Deleted es.po patch. Included upstream. Updated 00list.
   * Added myself to uploaders.
   * Added patch to fix warning on fetchmail man page. Should submit upstream.
Files: 
 07169cd69d58bcd10087b97c9e5f797a 747 mail optional fetchmail_6.3.1-1.dsc
 8d77911b29439f773d3bc30604e6ff23 1236186 mail optional fetchmail_6.3.1.orig.tar.gz
 099478927d3ba81a0e79ac49e1c80dde 43504 mail optional fetchmail_6.3.1-1.diff.gz
 76cb698468e1cc6529a14ea6a9ad3fc4 32826 mail optional fetchmailconf_6.3.1-1_all.deb
 0b88a8e2489e6b837a46b96cbd8e5719 558832 mail optional fetchmail_6.3.1-1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDx44rMwsDi2xjdG0RAv+LAJ9EFo+LO6htPhkGsBNH1X5MxluhGwCgjCSX
mDk072shb7L5AmBFflxrZuQ=
=QALn
-----END PGP SIGNATURE-----




More information about the pkg-fetchmail-maint mailing list