Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

exim-4.91-3.el7 RPM for ppc64

From EPEL 7 for ppc64 / Packages / e

Name: exim Distribution: Fedora Project
Version: 4.91 Vendor: Fedora Project
Release: 3.el7 Build date: Wed Mar 27 13:26:45 2019
Group: System Environment/Daemons Build host: buildvm-ppc64-03.ppc.fedoraproject.org
Size: 5078471 Source RPM: exim-4.91-3.el7.src.rpm
Packager: Fedora Project
Url: http://www.exim.org/
Summary: The exim mail transfer agent
Exim is a message transfer agent (MTA) developed at the University of
Cambridge for use on Unix systems connected to the Internet. It is
freely available under the terms of the GNU General Public Licence. In
style it is similar to Smail 3, but its facilities are more
general. There is a great deal of flexibility in the way mail can be
routed, and there are extensive facilities for checking incoming
mail. Exim can be installed in place of sendmail, although the
configuration of exim is quite different to that of sendmail.

Provides

Requires

License

GPLv2+

Changelog

* Wed Mar 27 2019 Jaroslav Škarvada <jskarvad@redhat.com> - 4.91-3
  - Enabled DANE support
    Resolves: rhbz#1693202
  - De-fuzzified support-proxies patch
* Wed Feb 20 2019 Marcel Härry <mh+fedora@scrit.ch> - 4.91-2
  - Enable proxy and socks support Resolves: rhbz#1542870
* Mon Aug 20 2018 Jaroslav Škarvada <jskarvad@redhat.com> - 4.91-1
  - New version
    Resolves: rhbz#1615158
  - Dropped dynlookup-config patch (merged into config patch)
  - Dropped dec64table-read-fix patch (already upstream)
  - De-fuzzified patches
* Wed Mar 14 2018 Jaroslav Škarvada <jskarvad@redhat.com> - 4.90.1-3
  - Fixed dec64table OOB read in b64decode
* Fri Feb 16 2018 Jaroslav Škarvada <jskarvad@redhat.com> - 4.90.1-2
  - Fixed undefined symbols in mysql module
* Tue Feb 13 2018 Jaroslav Škarvada <jskarvad@redhat.com> - 4.90.1-1
  - New version
    Resolves: rhbz#1527710
  - Fixed buffer overflow in utility function
    Resolves: CVE-2018-6789
  - Updated and defuzzified patches
  - Dropped mariadb-macro-fix patch (not needed)
  - Dropped CVE-2017-1000369, calloutsize, CVE-2017-16943,
    CVE-2017-16944 patches (all upstreamed)
* Fri Dec 01 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.89-4
  - Fixed denial of service
    Resolves: CVE-2017-16944
* Mon Nov 27 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.89-3
  - Fixed use-after-free
    Resolves: CVE-2017-16943
* Fri Aug 18 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.89-2
  - Fixed compilation with the mariadb-10.2
    Resolves: rhbz#1467312
  - Fixed multiple memory leaks
    Resolves: CVE-2017-1000369
  - Fixed typo causing exim-clamav to create /0750 directory
    Resolves: rhbz#1412028
  - On callout avoid SIZE option when doing recipient verification with
    caching enabled
    Resolves: rhbz#1482217
  - Fixed some minor whitespace problems in the spec
* Wed Mar 08 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.89-1
  - New version
    Resolves: rhbz#1428141
  - Switched to xz archive
  - Dropped DKIM-fix patch (already upstream)
* Mon Jan 23 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.88-3
  - Fixed DKIM
  - Defuzzified patches and fixed some whitespaces
* Mon Jan 02 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.88-2
  - Fixed changelog and sources
* Mon Jan 02 2017 Jaroslav Škarvada <jskarvad@redhat.com> - 4.88-1
  - New version
  - Fixed DKIM private key leakage
    Resolves: CVE-2016-9963
* Mon Apr 18 2016 Jaroslav Škarvada <jskarvad@redhat.com> - 4.84.2-2
  - Used sane environment defaults in default configuration
    Resolves: rhbz#1323775
* Thu Mar 03 2016 Jaroslav Škarvada <jskarvad@redhat.com> - 4.84.2-1
  - New version (security bug fix release)
    Resolves: rhbz#1314118
  - Fixed local privilege escalation for set-uid root when using perl_startup
    Resolves: CVE-2016-1531
  - Defuzzified patches
* Mon Dec 07 2015 Jaroslav Škarvada <jskarvad@redhat.com> - 4.84-5
  - MIME crash fix (by mime-fix patch)
    Resolves: rhbz#1289056
* Fri Oct 10 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.84-4
  - Do not override LFLAGS (problem reported by Todd Lyons)
* Tue Aug 26 2014 Jitka Plesnikova <jplesnik@redhat.com> - 4.84-3
  - Perl 5.20 rebuild
* Sat Aug 16 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.84-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Tue Aug 12 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.84-1
  - New version
    Resolves: rhbz#1129036
  - De-fuzzified dlopen-localscan patch
* Wed Jul 23 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.83-1
  - New version
    Resolves: CVE-2014-2972
  - De-fuzzified patches
* Wed Jul 09 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.82.1-4
  - Do not build clamav on RHEL
  - Fixed build without clamav
* Wed Jul 09 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.82.1-3
  - Dropped support for FC6 and earlier, without sa and with clamav are
    now the defaults, they can be overriden by --with / --without
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.82.1-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Mon Jun 02 2014 Jaroslav Škarvada <jskarvad@redhat.com> - 4.82.1-1
  - New version
* Tue Oct 29 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 4.82-1
  - New version
    Resolves: rhbz#1024196
  - Fixed bogus dates in the changelog (best effort)
  - De-fuzzified patches
  - Fixed double packaging of mailq.1.gz
* Sat Aug 03 2013 Petr Pisar <ppisar@redhat.com> - 4.80.1-6
  - Perl 5.18 rebuild
* Sat Jul 27 2013 Jóhann B. Guðmundsson <johannbg@fedoraproject.org> - 4.80.1-5
  - Add a missing requirement on crontabs to spec file
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> - 4.80.1-4
  - Perl 5.18 rebuild
* Tue Feb 26 2013 Jaroslav Škarvada <jskarvad@redhat.com> - 4.80.1-3
  - Switched to systemd-rpm macros
    Resolves: rhbz#850102
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.80.1-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Fri Oct 26 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.80.1-1
  - New version
    Resolves: CVE-2012-5671
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.80-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Mon Jun 11 2012 Petr Pisar <ppisar@redhat.com> - 4.80-2
  - Perl 5.16 rebuild
* Mon Jun 04 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.80-1
  - New version
    Resolves: rhbz#827963
* Fri Apr 06 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.77-2
  - Rebuilt with libdb-5.2
* Wed Feb 29 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.77-1
  - New version
  - Removed unused ldap-deprecated patch
  - Dropped strict aliasing patch
  - Built with libdb-5.2
* Fri Feb 10 2012 Petr Pisar <ppisar@redhat.com> - 4.76-9
  - Rebuild against PCRE 8.30
* Mon Feb 06 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.76-8
  - Workarounded wrong SELinux context of /var/log/clamd.exim
* Thu Feb 02 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.76-7
  - Fixed exim-clamav to work with /var/run on tmpfs
* Mon Jan 30 2012 Jaroslav Škarvada <jskarvad@redhat.com> - 4.76-6
  - Introduced systemd unit file, thanks to Jóhann B. Guðmundsson <johannbg@gmail.com>
    Resoloves: rhbz#721354
  - Provided SysV initscripts in sysvinit subpackages
  - Used PrivateTmp
    Resolves: rhbz#782502
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.76-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
* Thu Jun 16 2011 Marcela Mašláňová <mmaslano@redhat.com> - 4.76-4
  - Perl mass rebuild
* Mon May 09 2011 David Woodhouse <David.Woodhouse@intel.com> - 4.76-3
  - Update to 4.76 (fixes CVE-2011-1407, CVE-2011-1764) (#702474)
* Wed Mar 23 2011 Dan Horák <dan@danny.cz> - 4.73-3
  - rebuilt for mysql 5.5.10 (soname bump in libmysqlclient)
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.73-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
* Wed Jan 05 2011 David Woodhouse <David.Woodhouse@intel.com> - 4.73-1
  - Update to 4.73
* Sat Aug 07 2010 David Woodhouse <David.Woodhouse@intel.com> - 4.72-2
  - Fedora infrastructure ate my package; bump release and rebuild
* Thu Jun 03 2010 David Woodhouse <David.Woodhouse@intel.com> - 4.72-1
  - Update to 4.72 (fixes CVE-2010-2023, CVS-2010-2024)
* Tue Jun 01 2010 Marcela Maslanova <mmaslano@redhat.com> - 4.71-4
  - Mass rebuild with perl-5.12.0
* Thu Mar 18 2010 Miroslav Lichvar <mlichvar@redhat.com> - 4.71-3
  - follow guidelines for alternatives (#570800)
  - fix init script LSB compliance (#523238)
  - handle undefined NETWORKING in init script (#483528)
* Tue Feb 09 2010 Adam Jackson <ajax@redhat.com> 4.71-2
  - Fix FTBFS with --no-add-needed
* Thu Dec 24 2009 David Woodhouse <David.Woodhouse@intel.com> - 4.69-20
  - Update to 4.71
* Fri Dec 04 2009 Stepan Kasal <skasal@redhat.com> - 4.69-19
  - rebuild against perl 5.10.1
* Mon Oct 05 2009 David Woodhouse <David.Woodhouse@intel.com> - 4.69-18
  - Fix typo in clamd %post (#527085)
* Wed Sep 16 2009 Tomas Mraz <tmraz@redhat.com> - 4.69-17
  - Use password-auth common PAM configuration instead of system-auth
* Mon Aug 31 2009 David Woodhouse <David.Woodhouse@intel.com> - 4.69-16
  - Create group for exim with correct gid (#518706)
  - Allow expansion of spamd_address
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 4.69-15
  - rebuilt with new openssl
* Tue Aug 18 2009 Miroslav Lichvar <mlichvar@redhat.com> - 4.69-14
  - Move certificate generation to init script (#517013)
  - Fix strict aliasing warning
* Wed Aug 12 2009 David Woodhouse <David.Woodhouse@intel.com> - 4.69-13
  - Cope with lack of /etc/sysconfig/network (#506330)
  - Require /etc/pki/tls/ directories
  - Provide exim-tidydb cron job (#481426)
  - Provide clamd.exim log file (#452358)
* Fri Jul 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.69-12
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
* Sat May 23 2009 Michael Schwendt <mschwendt@fedoraproject.org> - 4.69-11
  - Add subpackage dependencies to fix unowned directories (#474869).
  - Add missing defattr.
* Tue Feb 24 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 4.69-10
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
* Sat Jan 24 2009 Caolán McNamara <caolanm@redhat.com> 4.69-9
  - rebuild for dependencies
* Thu Aug 28 2008 Michael Schwendt <mschwendt@fedoraproject.org> 4.69-8
  - Include unowned directories.
* Wed Aug 13 2008 David Woodhouse <David.Woodhouse@intel.com> 4.69-7
  - Rediff all patches to cope with new zero-fuzz policy
* Wed Aug 13 2008 David Woodhouse <David.Woodhouse@intel.com> 4.69-6
  - Add $RPM_OPT_FLAGS in config instead of overriding on make command line.
    (to fix the setting of largefile options which we were killing)
* Sat Apr 19 2008 David Woodhouse <dwmw2@infradead.org> 4.69-5
  - Add dynamic lookup patch, split into subpackages (#199256)
* Tue Mar 18 2008 Tom "spot" Callaway <tcallawa@redhat.com> 4.69-4
  - add Requires for versioned perl (libperl.so)
* Mon Mar 17 2008 David Woodhouse <dwmw2@infradead.org> 4.69-3
  - Rebuild for new perl
* Mon Feb 04 2008 Dennis Gilmore <dennis@ausil.us> 4.69-2
  - sparc needs -fPIE not -fpie
* Thu Jan 03 2008 David Woodhouse <dwmw2@infradead.org> 4.69-1
  - Update to 4.69
  - Provide server(smtp) (#380611)
* Wed Dec 05 2007 David Woodhouse <dwmw2@infradead.org> 4.68-3
  - Rebuild for OpenSSL/OpenLDAP
* Sun Nov 25 2007 David Woodhouse <dwmw2@infradead.org> 4.68-2
  - Fix handling of IPv6 addresses as "known resenders" in example greylist
    configuration
* Fri Aug 31 2007 David Woodhouse <dwmw2@infradead.org> 4.68-1
  - Update to 4.68
* Wed Aug 22 2007 David Woodhouse <dwmw2@infradead.org> 4.67-5
  - Handle open() being a macro
* Wed Aug 22 2007 David Woodhouse <dwmw2@infradead.org> 4.67-4
  - Update licence
* Wed Aug 22 2007 David Woodhouse <dwmw2@infradead.org> 4.67-3
  - Rebuild
* Wed Jun 27 2007 David Woodhouse <dwmw2@infradead.org> 4.67-2
  - Fix typo in config (#246799)
* Wed Jun 27 2007 David Woodhouse <dwmw2@infradead.org> 4.67-1
  - Update to 4.67
  - Add config example for using a smarthost, with SMTP AUTH.
* Thu Feb 08 2007 David Woodhouse <dwmw2@infradead.org> 4.66-3
  - Improve documentation and error handling in greylist ACL.
  - Require HELO before mail
* Wed Feb 07 2007 David Woodhouse <dwmw2@infradead.org> 4.66-2
  - Add example of greylisting implementation in Exim ACLs
* Tue Feb 06 2007 David Woodhouse <dwmw2@infradead.org> 4.66-1
  - Update to 4.66
  - Add dovecot authenticator
  - Add 'reload' in init script (#219174)
* Tue Oct 17 2006 Christian Iseli <Christian.Iseli@licr.org> 4.63-6
  - Own /etc/exim directory
* Thu Oct 05 2006 Christian Iseli <Christian.Iseli@licr.org> 4.63-5
  - rebuilt for unwind info generation, broken in gcc-4.1.1-21
* Mon Sep 25 2006 David Woodhouse <dwmw2@infradead.org> - 4.63-4
  - Set home_directory on lmtp_transport by default
* Sun Sep 03 2006 David Woodhouse <dwmw2@infradead.org> - 4.63-3
  - chmod +x /etc/init.d/clamd.exim
  - Make exim-clamav package require exim (since it uses the same uid)
* Sun Sep 03 2006 David Woodhouse <dwmw2@infradead.org> - 4.63-2
  - Add procmail router and transport (#146848)
  - Add localhost and localhost.localdomain as local domains (#198511)
  - Fix mispatched authenticators (#204591)
  - Other cleanups of config file and extra examples
  - Add exim-clamav subpackage
  - Use existing TLS cert on upgrade, even though it moved
* Sat Aug 26 2006 David Woodhouse <dwmw2@infradead.org> - 4.63-1
  - Update to 4.63
  - Disable sa-exim, but leave the dlopen patch in
* Wed Jul 19 2006 Thomas Woerner <twoerner@redhat.com> - 4.62-6
  - final version
  - changed permissions of /etc/pki/tls/*/exim.pem to 0600
  - config(noreplace) for /etc/logrotate.d/exim, /etc/pam.d/exim and
    /etc/sysconfig/exim
* Mon Jul 17 2006 Thomas Woerner <twoerner@redhat.com> - 4.62-5
  - fixed certs path
  - fixed permissions for some binaries
  - fixed pam file to use include instead of pam_stack
* Tue Jul 04 2006 David Woodhouse <dwmw2@redhat.com> 4.62-4
  - Package review
* Wed Jun 28 2006 David Woodhouse <dwmw2@redhat.com> 4.62-3
  - BR tcp_wrappers
* Tue May 02 2006 David Woodhouse <dwmw2@redhat.com> 4.62-2
  - Bump release to work around 'make tag' error
* Tue May 02 2006 David Woodhouse <dwmw2@redhat.com> 4.62-1
  - Update to 4.62
* Fri Apr 07 2006 David Woodhouse <dwmw2@redhat.com> 4.61-2
  - Define LDAP_DEPRECATED to ensure ldap functions are all declared.
* Tue Apr 04 2006 David Woodhouse <dwmw2@redhat.com> 4.61-1
  - Update to 4.61
* Thu Mar 23 2006 David Woodhouse <dwmw2@redhat.com> 4.60-5
  - Fix eximon buffer overflow (#186303)
* Tue Mar 21 2006 David Woodhouse <dwmw2@redhat.com> 4.60-4
  - Actually enable Postgres
* Tue Mar 07 2006 David Woodhouse <dwmw2@redhat.com> 4.60-3
  - Rebuild
* Tue Nov 29 2005 David Woodhouse <dwmw2@redhat.com> 4.60-2
  - Require libXt-devel
* Tue Nov 29 2005 David Woodhouse <dwmw2@redhat.com> 4.60-1
  - Update to 4.60
* Sun Nov 13 2005 David Woodhouse <dwmw2@redhat.com> 4.54-4
  - Fix 64-bit build
* Fri Nov 11 2005 David Woodhouse <dwmw2@redhat.com> 4.54-3
  - Update X11 BuildRequires
* Wed Oct 05 2005 David Woodhouse <dwmw2@redhat.com> 4.54-2
  - Rebuild for new OpenSSL
  - Add MySQL and Postgres support to keep jgarzik happy
* Wed Oct 05 2005 David Woodhouse <dwmw2@redhat.com> 4.54-1
  - Update to Exim 4.54
  - Enable sqlite support
* Thu Aug 25 2005 David Woodhouse <dwmw2@redhat.com> 4.52-2
  - Use system PCRE
* Fri Jul 01 2005 David Woodhouse <dwmw2@redhat.com> 4.52-1
  - Update to Exim 4.52
* Thu Jun 16 2005 David Woodhouse <dwmw2@redhat.com> 4.51-3
  - Rebuild for -devel
* Thu Jun 16 2005 David Woodhouse <dwmw2@redhat.com> 4.51-2
  - Update CSA patch
* Wed May 04 2005 David Woodhouse <dwmw2@redhat.com> 4.51-1
  - Update to Exim 4.51
  - Include Tony's CSA support patch
* Tue Feb 22 2005 David Woodhouse <dwmw2@redhat.com> 4.50-2
  - Move exim-doc into a separate package
* Tue Feb 22 2005 David Woodhouse <dwmw2@redhat.com> 4.50-1
  - Update to Exim 4.50 and sa-exim 4.2
  - Default headers_charset to utf-8
  - Add sample spamd stuff to default configuration like exiscan-acl used to
* Sat Jan 15 2005 David Woodhouse <dwmw2@redhat.com> 4.44-1
  - Update to Exim 4.44 and exiscan-acl-4.44-28
* Tue Jan 04 2005 David Woodhouse <dwmw2@redhat.com> 4.43-4
  - Fix buffer overflows in host_aton() and SPA authentication
* Thu Dec 16 2004 David Woodhouse <dwmw2@redhat.com> 4.43-3
  - Demonstrate SASL auth configuration in default config file
  - Enable TLS and provide certificate if necessary
  - Don't reject all GB2312 charset mail by default
* Mon Dec 06 2004 Thomas Woerner <twoerner@redhat.com> 4.43-2
  - rebuild
* Thu Oct 07 2004 Thomas Woerner <twoerner@redhat.com> 4.43-1
  - new version 4.43 with sasl support
  - new exiscan-acl-4.43-28
  - new config.samples and FAQ-html (added publication date)
  - new BuildRequires for cyrus-sasl-devel openldap-devel openssl-devel
    and PreReq for cyrus-sasl openldap openssl
* Mon Sep 13 2004 Thomas Woerner <twoerner@redhat.com> 4.42-2
  - update to sa-exim-4.1: fixes spamassassin's new score= string (#131796)
* Fri Aug 27 2004 Thomas Woerner <twoerner@redhat.com> 4.42-1
  - new version 4.42
* Mon Aug 02 2004 Thomas Woerner <twoerner@redhat.com> 4.41-1
  - new version 4.41
* Fri Jul 02 2004 Thomas Woerner <twoerner@redhat.com> 4.34-3
  - added pre-definition of local_delivery using Cyrus-IMAP (#122912)
  - added BuildRequires for pam-devel (#124555)
  - fixed format string bugs (#125117)
  - fixed sa-exim code placed wrong in spec file (#127102)
  - extended postun with alternatives call
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
  - rebuilt
* Wed May 12 2004 David Woodhouse <dwmw2@redhat.com> 4.34-1
  - Update to Exim 4.34, exiscan-acl 4.34-21
* Sat May 08 2004 David Woodhouse <dwmw2@redhat.com> 4.33-2
  - fix buffer overflow in header_syntax check
* Wed May 05 2004 David Woodhouse <dwmw2@redhat.com> 4.33-1
  - Update to Exim 4.33, exiscan-acl 4.33-20 to
    fix crashes both in exiscan-acl and Exim itself.
* Fri Apr 30 2004 David Woodhouse <dwmw2@redhat.com> 4.32-2
  - Enable IPv6 support, Cyrus saslauthd support, iconv.
* Thu Apr 15 2004 David Woodhouse <dwmw2@redhat.com> 4.32-1
  - update to Exim 4.32, exiscan-acl 4.32-17, sa-exim 4.0
  - Fix Provides: and Source urls.
  - include exiqgrep, exim_checkaccess, exipick
  - require /etc/aliases instead of setup
* Tue Feb 24 2004 Thomas Woerner <twoerner@redhat.com> 4.30-6.1
  - rebuilt
* Mon Feb 23 2004 Tim Waugh <twaugh@redhat.com>
  - Use ':' instead of '.' as separator for chown.
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
  - rebuilt
* Tue Jan 27 2004 Thomas Woerner <twoerner@redhat.com> 4.30-5
  - /usr/lib/sendmail is in alternatives, now
  - /etc/alises is now in setup: new Requires for setup >= 2.5.31-1
* Tue Jan 13 2004 Thomas Woerner <twoerner@redhat.com> 4.30-4
  - fixed group test in init script
  - fixed config patch: use /etc/exim/exim.conf instead of /usr/exim/exim4.conf
* Wed Dec 10 2003 Nigel Metheringham <Nigel.Metheringham@InTechnology.co.uk> - 4.30-3
  - Use exim.8 manpage from upstream
  - Add eximstats.8 man page (from pod)
  - Fixed mailq(1) man page alternatives links
* Mon Dec 08 2003 Florian La Roche <Florian.LaRoche@redhat.de>
  - do not package /etc/aliases. We currently require sendmail rpm until
    /etc/aliases moves into a more suitable rpm like "setup" or something else.
* Thu Dec 04 2003 Thomas Woerner <twoerner@redhat.com> 4.30-1
  - new version 4.30
  - new exiscan-acl-4.30-14
  - disabled pie for s390 and s390x
* Wed Dec 03 2003 Tim Waugh <twaugh@redhat.com>
  - Fixed PIE support to make it actually work.
* Wed Dec 03 2003 Thomas Woerner <twoerner@redhat.com> 4.24-1.2
  - added -fPIE to CFLAGS
* Sat Nov 15 2003 Thomas Woerner <twoerner@redhat.com> 4.24-1.1
  - fixed useradd in pre
  - fixed alternatives in post
* Thu Nov 13 2003 Thomas Woerner <twoerner@redhat.com> 4.24-1
  - new version 4.24 with LDAP and perl support
  - added SpamAssassin sa plugin
* Mon Sep 23 2002 Bernhard Rosenkraenzer <bero@redhat.com> 3.36-1
  - 3.36, fixes security bugs
* Thu Jun 21 2001 Tim Waugh <twaugh@redhat.com> 3.22-14
  - Bump release number.
* Tue Jun 12 2001 Tim Waugh <twaugh@redhat.com> 3.22-13
  - Remove pam-devel build dependency in order to share package between
    Guinness and Seawolf.
* Fri Jun 08 2001 Tim Waugh <twaugh@redhat.com> 3.22-12
  - Fix format string bug.
* Wed May 02 2001 Tim Waugh <twaugh@redhat.com> 3.22-11
  - SIGALRM patch from maintainer (bug #20908).
  - There's no README.IPV6 any more (bug #32378).
  - Fix logrotate entry for exim's pidfile scheme (bug #35436).
  - ignore_target_hosts crash fix from maintainer.
  - Make the summary start with a capital letter.
  - Add reload entry to initscript; use $0 in strings.
* Sun Mar 04 2001 Tim Waugh <twaugh@redhat.com> 3.22-10
  - Make sure db ownership is correct on upgrade, since we don't run as
    root when running as a daemon any more.
* Fri Mar 02 2001 Tim Powers <timp@redhat.com>
  - rebuilt against openssl-0.9.6-1
* Sat Feb 17 2001 Tim Waugh <twaugh@redhat.com>
  - Run as user mail, group mail when we drop privileges (bug #28193).
* Tue Feb 13 2001 Tim Powers <timp@redhat.com>
  - added conflict with postfix
* Thu Jan 25 2001 Tim Waugh <twaugh@redhat.com>
  - Avoid using zero-length salt in crypteq expansion.
* Tue Jan 23 2001 Tim Waugh <twaugh@redhat.com>
  - Redo initscript internationalisation.
  - Initscript uses bash not sh.
* Mon Jan 22 2001 Tim Waugh <twaugh@redhat.com>
  - Okay, the real bug was in libident.
* Mon Jan 22 2001 Tim Waugh <twaugh@redhat.com>
  - Revert the RST patch for now; if it's needed, it's a pidentd bug
    and should be fixed there.
* Mon Jan 22 2001 Tim Waugh <twaugh@redhat.com>
  - 3.22.
  - Build requires XFree86-devel.
* Mon Jan 15 2001 Tim Waugh <twaugh@redhat.com>
  - New-style prereqs.
  - Initscript internationalisation.
* Thu Jan 11 2001 Tim Waugh <twaugh@redhat.com>
  - Security patch no longer required; 3.20 and later have a hide feature
    to do the same thing.
  - Mark exim.conf noreplace.
  - Better libident (RST) patch.
* Wed Jan 10 2001 Tim Waugh <twaugh@redhat.com>
  - Fix eximconfig so that it tells the user the correct place to look
    for documentation
  - Fix configure.default to deliver mail as group mail so that local
    delivery works
* Tue Jan 09 2001 Tim Waugh <twaugh@redhat.com>
  - 3.21
* Mon Jan 08 2001 Tim Waugh <twaugh@redhat.com>
  - Enable TLS support (bug #23196)
* Mon Jan 08 2001 Tim Waugh <twaugh@redhat.com>
  - 3.20 (bug #21895).  Absorbs configure.default patch
  - Put URLs in source tags where applicable
  - Add build requirement on pam-devel
* Wed Oct 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
  - Fix up eximconfig's header generation (we're not Debian), Bug #18068
  - BuildRequires db2-devel (Bug #18089)
  - Fix typo in logrotate script (Bug #18308)
  - Local delivery must be setuid to work (Bug #18314)
  - Don't send TCP RST packages to ident (Bug #19048)
* Wed Oct 18 2000 Bernhard Rosenkraenzer <bero@redhat.com>
  - 3.16
  - fix security bug
  - some specfile cleanups
  - fix handling of RPM_OPT_FLAGS
* Fri Aug 18 2000 Tim Powers <timp@redhat.com>
  - fixed bug #16535, logrotate script changes
* Thu Aug 17 2000 Tim Powers <timp@redhat.com>
  - fixed bug #16460
  - fixed bug #16458
  - fixed bug #16476
* Wed Aug 02 2000 Tim Powers <timp@redhat.com>
  - fixed bug #15142
* Fri Jul 28 2000 Than Ngo <than@redhat.de>
  - add missing restart function in startup script
  - add rm -rf $RPM_BUILD_ROOT in install section
  - use %{_tmppath}
* Fri Jul 28 2000 Tim Powers <timp@redhat.com>
  - fixed initscript so that condrestart doesn't return 1 when the test fails
* Mon Jul 24 2000 Prospector <prospector@redhat.com>
  - rebuilt
* Mon Jul 17 2000 Tim Powers <timp@redhat.com>
  - inits bakc to rc.d/init.d, using service to start inits
* Thu Jul 13 2000 Tim Powers <timp@redhat.com>
  - applied patch from bug #13890
* Mon Jul 10 2000 Tim Powers <timp@redhat.com>
  - rebuilt
* Thu Jul 06 2000 Tim Powers <timp@redhat.com>
  - added patch submitted by <Chris.Keane@comlab.ox.ac.uk>, fixes bug #13539
* Thu Jul 06 2000 Tim Powers <timp@redhat.com>
  - fixed broken prereq to require /etc/init.d
* Tue Jun 27 2000 Tim Powers <timp@redhat.com>
  - PreReq initscripts >= 5.20
* Mon Jun 26 2000 Tim Powers <timp@redhat.com>
  - fix init.d script location
  - add condrestart to init.d script
* Wed Jun 14 2000 Nalin Dahyabhai <nalin@redhat.com>
  - migrate to system-auth setup
* Tue Jun 06 2000 Tim Powers <timp@redhat.com>
  - fixed man page location
* Tue May 09 2000 Tim Powers <timp@redhat.com>
  - rebuilt for 7.0
* Fri Feb 04 2000 Tim Powers <timp@redhat.com>
  - fixed the groups to be in Red Hat groups.
  - removed Vendor header since it is going to be marked Red Hat in our build
  	system.
  - quiet setups
  - strip binaries
  - fixed so that man pages can be auto gzipped by new RPM (in files list
  	/usr/man/*/* )
  - built for Powertools 6.2
* Tue Jan 18 2000 Mark Bergsma <mark@mbergsma.demon.nl>
  - Upgraded to exim 3.13
  - Removed i386 specialization
  - Added syslog support
* Wed Dec 08 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Upgraded to exim 3.12
  - Procmail no longer used as the delivery agent
* Wed Dec 01 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Upgraded to exim 3.11
* Sat Nov 27 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added /etc/pam.d/exim
* Wed Nov 24 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Upgraded to exim 3.10
* Thu Nov 11 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added eximconfig script, thanks to Mark Baker
  - Exim now uses the Berkeley DB library.
* Wed Aug 04 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Upgraded to version 3.03
  - Removed version number out of the spec file name.
* Fri Jul 23 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added embedded Perl support.
  - Added tcp_wrappers support.
  - Added extra documentation in a new doc subpackage.
* Mon Jul 12 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added /usr/sbin/sendmail as a link to exim.
  - Fixed wrong filenames in logrotate entry.
* Sun Jul 11 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Now using the '%changelog' tag.
  - Removed the SysV init links - let chkconfig handle them. 
  - Replaced install -d with mkdir -p
* Sat Jul 10 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Fixed owner of the exim-mon files - the owner is now root
* Thu Jul 08 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Removed executable permission bits of /etc/exim.conf
  - Removed setuid permission bits of all programs except exim
  - Changed spool/log directory owner/groups to 'mail'
  - Changed the default configuration file to make exim run
        as user and group 'mail'.
* Thu Jul 08 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added the /usr/bin/rmail -> /usr/sbin/exim symlink.
  - Added the convert4r3 script.
  - Added the transport-filter.pl script to the documentation.
* Thu Jul 08 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added procmail transport and director, and made that the
        default.
  - Added the unknownuser.sh script to the documentation.
* Thu Jul 08 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added manpage for exim.
  - Fixed symlinks pointing to targets under Buildroot.
  - The exim logfiles will now only be removed when uninstalling,
        not upgrading.
* Wed Jul 07 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - Added 'Obsoletes' header.
  - Added several symlinks to /usr/sbin/exim.
* Wed Jul 07 1999 Mark Bergsma <mark@mbergsma.demon.nl>
  - First RPM packet release.
  - Not tested on other architectures/OS'es than i386/Linux..

Files

/etc/cron.daily/exim-tidydb
/etc/exim
/etc/exim/exim.conf
/etc/exim/trusted-configs
/etc/logrotate.d/exim
/etc/pam.d/exim
/etc/pam.d/smtp
/etc/pki/tls/certs/exim.pem
/etc/pki/tls/private/exim.pem
/etc/sysconfig/exim
/usr/bin/mailq
/usr/bin/mailq.exim
/usr/bin/newaliases
/usr/bin/newaliases.exim
/usr/bin/rmail
/usr/bin/rmail.exim
/usr/bin/rsmtp
/usr/bin/rsmtp.exim
/usr/bin/runq
/usr/bin/runq.exim
/usr/lib/sendmail
/usr/lib/sendmail.exim
/usr/lib/systemd/system/exim.service
/usr/lib64/exim
/usr/lib64/exim/4.91-3.el7
/usr/lib64/exim/4.91-3.el7/lookups
/usr/libexec/exim-gen-cert
/usr/sbin/convert4r4
/usr/sbin/exicyclog
/usr/sbin/exigrep
/usr/sbin/exim
/usr/sbin/exim_checkaccess
/usr/sbin/exim_dbmbuild
/usr/sbin/exim_dumpdb
/usr/sbin/exim_fixdb
/usr/sbin/exim_lock
/usr/sbin/exim_tidydb
/usr/sbin/eximstats
/usr/sbin/exinext
/usr/sbin/exipick
/usr/sbin/exiqgrep
/usr/sbin/exiqsumm
/usr/sbin/exiwhat
/usr/sbin/sendmail
/usr/sbin/sendmail.exim
/usr/share/doc/exim-4.91
/usr/share/doc/exim-4.91/ACKNOWLEDGMENTS
/usr/share/doc/exim-4.91/LICENCE
/usr/share/doc/exim-4.91/NOTICE
/usr/share/doc/exim-4.91/README
/usr/share/doc/exim-4.91/README.UPDATING
/usr/share/doc/exim-4.91/doc
/usr/share/doc/exim-4.91/doc/ChangeLog
/usr/share/doc/exim-4.91/doc/DANE-draft-notes
/usr/share/doc/exim-4.91/doc/Exim3.upgrade
/usr/share/doc/exim-4.91/doc/Exim4.upgrade
/usr/share/doc/exim-4.91/doc/GnuTLS-FAQ.txt
/usr/share/doc/exim-4.91/doc/NewStuff
/usr/share/doc/exim-4.91/doc/OptionLists.txt
/usr/share/doc/exim-4.91/doc/README
/usr/share/doc/exim-4.91/doc/README.SIEVE
/usr/share/doc/exim-4.91/doc/cve-2016-9663
/usr/share/doc/exim-4.91/doc/dbm.discuss.txt
/usr/share/doc/exim-4.91/doc/exim.8
/usr/share/doc/exim-4.91/doc/experimental-spec.txt
/usr/share/doc/exim-4.91/doc/filter.txt
/usr/share/doc/exim-4.91/doc/openssl.txt
/usr/share/doc/exim-4.91/doc/spec.txt
/usr/share/doc/exim-4.91/unknownuser.sh
/usr/share/man/man1/mailq.1.gz
/usr/share/man/man8/exim.8.gz
/usr/share/man/man8/eximstats.8.gz
/var/log/exim
/var/spool/exim
/var/spool/exim/db
/var/spool/exim/input
/var/spool/exim/msglog


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 13:55:58 2024