Your message dated Fri, 16 May 2003 12:47:13 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#179066: fixed in exim4 4.14-1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 30 Jan 2003 16:20:12 +0000
>From [EMAIL PROTECTED] Thu Jan 30 10:20:12 2003
Return-path: <[EMAIL PROTECTED]>
Received: from server.logic.univie.ac.at [131.130.190.41] 
([sRU85zuHkrWULTHxIeWdCKkYaI7mjpR9])
        by master.debian.org with esmtp (Exim 3.12 1 (Debian))
        id 18eHQA-0000P9-00; Thu, 30 Jan 2003 10:20:10 -0600
Received: from balrog.logic.univie.ac.at ([131.130.190.58] ident=mail)
        by server.logic.univie.ac.at with esmtp (Exim 3.36 #3 )
        id 18eHQH-000401-00
        for <[EMAIL PROTECTED]>; Thu, 30 Jan 2003 17:20:17 +0100
Received: from ametzler by balrog.logic.univie.ac.at with local (Exim 4.12 #1 
(Debian) [+prerelease])
        id 18eHQ6-0001O0-00
        for <[EMAIL PROTECTED]>; Thu, 30 Jan 2003 17:20:06 +0100
Date: Thu, 30 Jan 2003 17:20:06 +0100
From: Andreas Metzler <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: ITP: exim4 -- EXperimental Internal Mailer -- a Mail Transport Agent
Message-ID: <[EMAIL PROTECTED]>
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
X-Reportbug-Version: 1.50
Sender: Andreas Metzler <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=-3.6 required=5.0
        tests=MAILTO_TO_SPAM_ADDR,SPAM_PHRASE_00_01,USER_AGENT,
              USER_AGENT_MUTT
        version=2.41
X-Spam-Level: 

Package: wnpp
Version: N/A; reported 2003-01-30
Severity: wishlist

* Package name    : exim4
  Version         : 4.12
  Upstream Author : Philip Hazel <[EMAIL PROTECTED]>
* URL             : http://www.exim.org/
* License         : GPL with OpenSSL exception
  Description     : EXperimental Internal Mailer -- a Mail Transport Agent

A team of several people including the current exim maintainer is
preparing packages of Exim v4. The packages will offer (optional) *SQL
and TLS support, configuration with debconf and easy upgrades from
exim v3.

Report of current status, test packages compiled for woody and debianized
sources can be found on
http://www.logic.univie.ac.at/~ametzler/debian/exim4manpages/

A mailinglist for discussion about these packages can be found on
http://www.logic.univie.ac.at/mailman/listinfo/exim4debian
          cu andreas

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux balrog 2.4.19 #1 Mon Okt 21 15:31:20 CEST 2002 i686
Locale: LANG=de_AT, LC_CTYPE=de_AT

---------------------------------------
Received: (at 179066-close) by bugs.debian.org; 16 May 2003 16:53:03 +0000
>From [EMAIL PROTECTED] Fri May 16 11:53:02 2003
Return-path: <[EMAIL PROTECTED]>
Received: from auric.debian.org [206.246.226.45] (mail)
        by master.debian.org with esmtp (Exim 3.12 1 (Debian))
        id 19GiS6-0001cw-00; Fri, 16 May 2003 11:53:02 -0500
Received: from katie by auric.debian.org with local (Exim 3.35 1 (Debian))
        id 19GiMT-0003YE-00; Fri, 16 May 2003 12:47:13 -0400
From: Andreas Metzler <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.34 $
Subject: Bug#179066: fixed in exim4 4.14-1
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Fri, 16 May 2003 12:47:13 -0400
Delivered-To: [EMAIL PROTECTED]

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive:

exim4-base_4.14-1_i386.deb
  to pool/main/e/exim4/exim4-base_4.14-1_i386.deb
exim4-config_4.14-1_all.deb
  to pool/main/e/exim4/exim4-config_4.14-1_all.deb
exim4-daemon-heavy_4.14-1_i386.deb
  to pool/main/e/exim4/exim4-daemon-heavy_4.14-1_i386.deb
exim4-daemon-light_4.14-1_i386.deb
  to pool/main/e/exim4/exim4-daemon-light_4.14-1_i386.deb
exim4_4.14-1.diff.gz
  to pool/main/e/exim4/exim4_4.14-1.diff.gz
exim4_4.14-1.dsc
  to pool/main/e/exim4/exim4_4.14-1.dsc
exim4_4.14-1_all.deb
  to pool/main/e/exim4/exim4_4.14-1_all.deb
eximon4_4.14-1_i386.deb
  to pool/main/e/exim4/eximon4_4.14-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler <[EMAIL PROTECTED]> (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Fri, 16 May 2003 18:02:46 +0200
Source: exim4
Binary: eximon4 exim4-daemon-custom exim4-daemon-heavy exim4-base exim4 
exim4-daemon-light exim4-config
Architecture: source i386 all
Version: 4.14-1
Distribution: unstable
Urgency: low
Maintainer: Andreas Metzler <[EMAIL PROTECTED]>
Changed-By: Andreas Metzler <[EMAIL PROTECTED]>
Description: 
 exim4      - An MTA (Mail Transport Agent)
 exim4-base - EXperimental Internal Mailer -- a Mail Transport Agent
 exim4-config - Debian configuration for exim4
 exim4-daemon-heavy - Exim (v4) with extended features
 exim4-daemon-light - Lightweight version of the Exim (v4) MTA
 eximon4    - X monitor for the Exim (v4) mail transport agent
Closes: 179066
Changes: 
 exim4 (4.14-1) unstable; urgency=low
 .
   * Upload to sid (Closes: #179066)
   * Ship an (empty) acl_check_data with commented out examples. Add
     Infrastructure to ease their activation. (MH)
Files: 
 7011d0eb4c72c7aba193290549666450 890 mail important exim4_4.14-1.dsc
 ef1c4881bb4b65f20ad945677282ad1b 116153 mail important exim4_4.14-1.diff.gz
 2fd2fd784094350a1b4cf9c2586021b8 620120 mail important 
exim4-base_4.14-1_i386.deb
 deaae9a14a9cead3ec1406095923e138 277768 mail important 
exim4-daemon-light_4.14-1_i386.deb
 961f7855cda5dd6f87c7adc83c2a6442 53806 mail optional eximon4_4.14-1_i386.deb
 000d3b70a142580c8e678a36749628c0 316866 mail optional 
exim4-daemon-heavy_4.14-1_i386.deb
 c4fd090f372a4f5a40a3af24a80768d0 52760 mail important 
exim4-config_4.14-1_all.deb
 e0819ad7b161c0f9021ff89c9b9133ac 850 mail important exim4_4.14-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+xRN5HTOcZYuNdmMRAlF2AJ0QxVk8ZYiurK2UFcdFtHlSGd7D4wCaArzb
cO2f9S/UiIrcHeuOAObZRMM=
=nE/3
-----END PGP SIGNATURE-----

Reply via email to