-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Sat, 09 Mar 2024 10:38:51 -0500 Source: postfix Binary: postfix postfix-cdb postfix-cdb-dbgsym postfix-dbgsym postfix-ldap postfix-ldap-dbgsym postfix-lmdb postfix-lmdb-dbgsym postfix-mysql postfix-mysql-dbgsym postfix-pcre postfix-pcre-dbgsym postfix-pgsql postfix-pgsql-dbgsym postfix-sqlite postfix-sqlite-dbgsym Architecture: ppc64el Version: 3.5.25-0+deb11u1 Distribution: bullseye Urgency: medium Maintainer: ppc64el Build Daemon (ppc64el-conova-01) Changed-By: Scott Kitterman Description: postfix - High-performance mail transport agent postfix-cdb - CDB map support for Postfix postfix-ldap - LDAP map support for Postfix postfix-lmdb - LMDB map support for Postfix postfix-mysql - MySQL map support for Postfix postfix-pcre - PCRE map support for Postfix postfix-pgsql - PostgreSQL map support for Postfix postfix-sqlite - SQLite map support for Postfix Changes: postfix (3.5.25-0+deb11u1) bullseye; urgency=medium . [Wietse Venema] . * 3.5.25 - Bugfix (defect introduced: Postfix 2.3, date 20051222): the Dovecot auth client did not reset the 'reason' from a previous Dovecot auth service response, before parsing the next Dovecot auth server response in the same SMTP session. Reported by Stephan Bosch, File: xsasl/xsasl_dovecot_server.c. - Cleanup: Postfix SMTP server response with an empty authentication failure reason. File: smtpd/smtpd_sasl_glue.c. - Bugfix (defect introduced: Postfix 3.1, date: 20151128): "postqueue -j" produced broken JSON when escaping a control character as \uXXXX. Found during code maintenance. File: postqueue/showq_json.c. - Cleanup: posttls-finger certificate match expectations for all TLS security levels, including warnings for levels that don't implement certificate matching. Viktor Dukhovni. File: posttls-finger.c. - Bugfix (defect introduced: Postfix 2.3): after prepending a message header with a Postfix access table PREPEND action, a Milter request to delete or update an existing header could have no effect, or it could target the wrong instance of an existing header. Root cause: the fix dated 20141018 for the Postfix Milter client was incomplete. The client did correctly hide the first, Postfix-generated, Received: header when sending message header information to a Milter with the smfi_header() application callback function, but it was still hiding the first header (instead of the first Received: header) when handling requests from a Milter to delete or update an existing header. Problem report by Carlos Velasco. This change was verified to have no effect on requests from a Milter to add or insert a header. File: cleanup/cleanup_milter.c. - Workaround: tlsmgr logfile spam. Some OS lies under load: it says that a socket is readable, then it says that the socket has unread data, and then it says that read returns EOF, causing Postfix to spam the log with a warning message. File: tlsmgr/tlsmgr.c. - Bugfix (defect introduced: Postfix 3.4): the SMTP server's BDAT command handler could be tricked to read $message_size_limit bytes into memory. Found during code maintenance. File: smtpd/smtpd.c. - Performance: eliminate worst-case behavior where the queue manager defers delivery to all destinations over a specific delivery transport, after only a single delivery agent failure. The scheduler now throttles one destination, and allows deliveries to other destinations to keep making progress. Files: *qmgr/qmgr_deliver.c. - Safety: drop and log over-size DNS responses resulting in more than 100 records. This 20x larger than the number of server addresses that the Postfix SMTP client is willing to consider when delivering mail, and is well below the number of records that could cause a tail recursion crash in dns_rr_append() as reported by Toshifumi Sakaguchi. This also limits the number of DNS requests from check_*_*_access restrictions. Files: dns/dns.h, dns/dns_lookup.c, dns/dns_rr.c, dns/test_dns_lookup.c, posttls-finger/posttls-finger.c, smtp/smtp_addr.c, smtpd/smtpd_check.c. Checksums-Sha1: 2d4bc425bc94c736dc0663a3e8035c587e12aebf 10196 postfix-cdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb fea9a3010b5c99cfca682863c4568c7baadbd05d 365044 postfix-cdb_3.5.25-0+deb11u1_ppc64el.deb ea53f4e2035130d63559336b6429b9966e1b4e7f 2144760 postfix-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 4f163122058850c9813550b3d85087a439694642 22260 postfix-ldap-dbgsym_3.5.25-0+deb11u1_ppc64el.deb d583cce6f49d55531f4e729c7e26e6837bd62a42 383172 postfix-ldap_3.5.25-0+deb11u1_ppc64el.deb b1606980b4e6b6bb75fdf55b2322f15ce7d3b941 18872 postfix-lmdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb fd8e6267f5d961a52f2f29109dedf4df53d5e267 371128 postfix-lmdb_3.5.25-0+deb11u1_ppc64el.deb 70563d0a897b62229a7d0a3120b650761b956909 24144 postfix-mysql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 532e9e8499424761baffa876372998cbce7b9088 374116 postfix-mysql_3.5.25-0+deb11u1_ppc64el.deb ee43e88acd985e6dcb218316f77d2684c18f1a52 14260 postfix-pcre-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 7a04ade771b299fc10ea9b18126a4f39ce9aad1c 371560 postfix-pcre_3.5.25-0+deb11u1_ppc64el.deb 3605537e3fd35a4c1192ccc80366cf4a860e3bc7 13548 postfix-pgsql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 6c4c8e992706989aadff81ac561c00b6d4c58789 372792 postfix-pgsql_3.5.25-0+deb11u1_ppc64el.deb e7ecb3014b5586541ed81bc73debb90ee4047cbf 7940 postfix-sqlite-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 0461be3f6d55b8e433c8cc460de6b84da85959dc 368368 postfix-sqlite_3.5.25-0+deb11u1_ppc64el.deb 4d8339b61898f512ebf15a4cd26980393037cd2b 12269 postfix_3.5.25-0+deb11u1_ppc64el-buildd.buildinfo 6fb96368c4836608e190d7940410102f8f504cf7 1608644 postfix_3.5.25-0+deb11u1_ppc64el.deb Checksums-Sha256: 00cfa79aa85404b45a440ed92a21f00d234b6c9dd020403da2d59dc8963b79b5 10196 postfix-cdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 4abf3edf3391ad381c3565b1ec0dd52972b29b560e6539fc4319bebb23f3be31 365044 postfix-cdb_3.5.25-0+deb11u1_ppc64el.deb b1b44477c8d40e15132e0a4eaa6d83e27039e1ce1d0263a829b48da88d6b5524 2144760 postfix-dbgsym_3.5.25-0+deb11u1_ppc64el.deb b2d6f29e2e0203357c223db0f2bc91834958cb07bb88f9ce680a906dfbce7da8 22260 postfix-ldap-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 0a01d4801309b32cfd2f71171d82d72c465ddd45cd1d770f8a490ec928d42ab7 383172 postfix-ldap_3.5.25-0+deb11u1_ppc64el.deb cada774ea21ff6cfecc6aa561b980f79569fb4dbd1fd7efa76a386fda1b95298 18872 postfix-lmdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 2afdabc2f0066ebd7c52c59a2268ffe1e8a937d7c15659a4e86e643d5ce9f8a7 371128 postfix-lmdb_3.5.25-0+deb11u1_ppc64el.deb 44244c66438aba977a7c64c35fbe2ca9635c2d1759130b222d92efa585a59446 24144 postfix-mysql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 20db1317ece99f7ac352a6d0fc93ee551b89ab9bf4feef300c72b2187aed2b40 374116 postfix-mysql_3.5.25-0+deb11u1_ppc64el.deb e614f5578e56e9cba97cf188765e9f04ebb29a751941063475e4c8d8fe69bb03 14260 postfix-pcre-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 1e2d1a2c9d7f1424e22fc9aa6fee02907ea666eba17d3e19972cc02f03bcdfaf 371560 postfix-pcre_3.5.25-0+deb11u1_ppc64el.deb 1efc11d35f569842e96c9bffd46fdc32617ff0d2ae2b1421414b1be59fd1522e 13548 postfix-pgsql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 28fd89d90a7268353053e9d10325195232d6675884eb9d43b20fb67eeb0936e1 372792 postfix-pgsql_3.5.25-0+deb11u1_ppc64el.deb e2323b3f07cdb75a8115c9a4c569755f7d6c966eeb95adef798a20a683852038 7940 postfix-sqlite-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 9ce2412be7c243e8c37bde567e7287b4df03907145b405cc7a2a08ac68e4ae25 368368 postfix-sqlite_3.5.25-0+deb11u1_ppc64el.deb 8a23f2824819a57cc75d5d120d0fea05cb1a4e710a7aa1208f75673238b3a7ff 12269 postfix_3.5.25-0+deb11u1_ppc64el-buildd.buildinfo 0e7c6d18022bed9e3e4bdcacb640e2287f1d44d70e778c786d8640222814c69b 1608644 postfix_3.5.25-0+deb11u1_ppc64el.deb Files: 7d467e8103dd93a93ebcd5401990f140 10196 debug optional postfix-cdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb e4af12c0cd8434393470f43dada6d2bc 365044 mail optional postfix-cdb_3.5.25-0+deb11u1_ppc64el.deb 84e8c1d5ba2226a222a2a277722fc65e 2144760 debug optional postfix-dbgsym_3.5.25-0+deb11u1_ppc64el.deb f2d1144be464bd00cf3e8b4be9738c48 22260 debug optional postfix-ldap-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 3ec0ccf7579f9f57bf36ff1b5165ce8f 383172 mail optional postfix-ldap_3.5.25-0+deb11u1_ppc64el.deb 733bbf630519b187e903d54480043153 18872 debug optional postfix-lmdb-dbgsym_3.5.25-0+deb11u1_ppc64el.deb a06fa4f708f65ef9ae179d892a5392ea 371128 mail optional postfix-lmdb_3.5.25-0+deb11u1_ppc64el.deb 2bf776ecc3e0a015055e5e695b4478d9 24144 debug optional postfix-mysql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 3cc4eb27aa419c21a0724fea193de280 374116 mail optional postfix-mysql_3.5.25-0+deb11u1_ppc64el.deb 5308e6419783a20206f0511ad6b9f33f 14260 debug optional postfix-pcre-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 61d833b3f3efa1bc8b96381804811e1c 371560 mail optional postfix-pcre_3.5.25-0+deb11u1_ppc64el.deb 21d1045fe5b0c06d6a539cc41839049c 13548 debug optional postfix-pgsql-dbgsym_3.5.25-0+deb11u1_ppc64el.deb 9c50306ddfdfa276e0b8e9cb17537140 372792 mail optional postfix-pgsql_3.5.25-0+deb11u1_ppc64el.deb 32b62d40fdaef8c3b406fcc1169af2f5 7940 debug optional postfix-sqlite-dbgsym_3.5.25-0+deb11u1_ppc64el.deb e75aa5d86d0edec1d6b3f2f4a3f6a8c8 368368 mail optional postfix-sqlite_3.5.25-0+deb11u1_ppc64el.deb 4bb29a2803ff3b308766d2349c17ce5e 12269 mail optional postfix_3.5.25-0+deb11u1_ppc64el-buildd.buildinfo 950e97ca43ab5894d3ecc599614f2665 1608644 mail optional postfix_3.5.25-0+deb11u1_ppc64el.deb -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE8YyVP0bbbFwKPsGN0jKBgzfto4IFAmYm0I8ACgkQ0jKBgzft o4Iz0g/+J7vsiMyBhvHa1ooEF3rPRJiphSgjx+5H++FCD1ds9HghN8AHtZNZvTa6 WZUoqCzJXrI+nYkhDfoTnXVfHisEm6PxfTUUrmER7sjcH38UYuHHJEMDUagjiiWN oGIZIaOQ9cmOgA7T6wvKa6FiOmLbqb7kVPTZopJoU2Z8Z4FkzDHq+IhFIpl1OlzG FCAsT2ZOKDe0zNiXelXZN/SVFwrOzAm2+Y4cdx+mm+QbaR6gYZ8ew80Z9nd7D8R1 pZkijZfQ/OASHb+2DFN/9FmJjWGcIWYtY7WeGT8xJOGPN0lLcJtl+gaA+/bk4ZeE qqiPVo6FnP1TN+TvLyHbY4lfrvt7UNCDhlnf8RZBVYwUekRB4q3DpqD3r+ifzJNB g0Zw5tr59dihppuIJW384t4fnFu5J6NUCyfNo6N2Z9DOauRzpsNtGbKkkd+zQY0E mst7mt11HVKzPP+uEOZmVfKablo8X/48C9V05MIG2Fr70fqMRh+c5gfsfDEeaAni ylsaZDGE24b0qpZd7akA/MiB1Wg5ErdeZRIjqfaalZHovAkCiGNrxO2/WHgqlymd z43B5HResDXn5LVt390BAvLbgUJyiMTkLDjnwfwD2kM19wngwXbT1QP4dcnoE2dg /pzXsUM+oDZcUUGQ/jGqCl7S6lPIgtn+qXBnOs10C9ibxn5uQEs= =19Et -----END PGP SIGNATURE-----