Bug#1077408: sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query'

2024-07-28 Thread Lucas Nussbaum
Source: sendmail Version: 8.18.1-5 Severity: serious Justification: FTBFS Tags: trixie sid ftbfs User: lu...@debian.org Usertags: ftbfs-20240728 ftbfs-trixie Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > /usr/bin/ld: /

Bug#1067412: marked as done (sendmail: Add DANE compile time option)

2024-07-01 Thread Debian Bug Tracking System
Your message dated Mon, 01 Jul 2024 09:05:16 + with message-id and subject line Bug#1067412: fixed in sendmail 8.18.1-5 has caused the Debian Bug report #1067412, regarding sendmail: Add DANE compile time option to be marked as done. This means that you claim that the problem has been dealt

Bug#1073231: bullseye-pu: package sendmail/8.15.2-22+deb11u1

2024-06-14 Thread Bastien Roucariès
(Closes: #1059386): sendmail allowed SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail

Bug#1071449: bookworm-pu: package sendmail/8.17.1.9-2+deb12u1

2024-05-19 Thread Bastien Roucariès
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: sendm...@packages.debian.org Control: affects -1 + src:sendmail User: release.debian@packages.debian.org Usertags: pu [ Reason ] sendmail was affected by CVE-2023-51765 [ Impact ] close CVE-2023-51765 and reject NUL

Bug#1070190: marked as done (sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup)

2024-05-13 Thread Debian Bug Tracking System
Your message dated Mon, 13 May 2024 16:49:55 + with message-id and subject line Bug#1070190: fixed in sendmail 8.18.1-3 has caused the Debian Bug report #1070190, regarding sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup to be marked as done. This means that you claim

Bug#1070190: sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup

2024-05-09 Thread Bastien Roucariès
Le samedi 4 mai 2024, 12:40:25 UTC Andreas Beckmann a écrit : > On 04/05/2024 13.02, Andreas Beckmann wrote: > >> I have patched sendmail in order to enable O RejectNUL=True directive, > >> but I do not achieved the fact to enable it by default. > > >> Andre

Bug#1070190: sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup

2024-05-04 Thread Andreas Beckmann
On 04/05/2024 13.02, Andreas Beckmann wrote: I have patched sendmail in order to enable O RejectNUL=True directive, but I do not achieved the fact to enable it by default. Andreas could you get a glimpse at how to render  RejectNUL a default ? Second attempt. Completely untested

Bug#1070190: sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup

2024-05-04 Thread Andreas Beckmann
On 01/05/2024 16.14, Bastien Roucariès wrote: Dear Maintainer, unfortunately sendmail is orphaned ... CVE-2023-51765 is not fully fixed at least for forwarding bad mail. We must reject NUL including mail as a stop gap method. I have patched sendmail in order to enable O RejectNUL=True

Bug#1070190: sendmail-bin: CVE-2023-51765 SMTP smuggling with NUL followup

2024-05-01 Thread Bastien Roucariès
Package: sendmail-bin Severity: important Tags: security help Forwarded: https://marc.info/?l=oss-security=171447187004229=2 Dear Maintainer, CVE-2023-51765 is not fully fixed at least for forwarding bad mail. We must reject NUL including mail as a stop gap method. I have patched sendmail

sendmail is marked for autoremoval from testing

2024-04-30 Thread Debian testing autoremoval watch
sendmail 8.18.1-1 is marked for autoremoval from testing on 2024-05-09 It is affected by these RC bugs: 1066420: sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query' https://bugs.debian.org/1066420 This mail is generated by: https

sendmail is marked for autoremoval from testing

2024-04-10 Thread Debian testing autoremoval watch
sendmail 8.18.1-1 is marked for autoremoval from testing on 2024-05-09 It is affected by these RC bugs: 1066420: sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query' https://bugs.debian.org/1066420 This mail is generated by: https

Bug#1067412: sendmail: Add DANE compile time option

2024-03-21 Thread Marco Moock
Package: sendmail Version: 8.18.1-2 Severity: wishlist Dear Maintainer, can you include the compile time option -DDANE in an experimental build? That enables DANE support in the compiled binary. Although, DANE must be enabled in the .mc confiuration if needed, so it should not affect users who

Bug#1066420: marked as done (sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query')

2024-03-14 Thread Debian Bug Tracking System
Your message dated Fri, 15 Mar 2024 01:36:05 + with message-id and subject line Bug#1066420: fixed in sendmail 8.18.1-2 has caused the Debian Bug report #1066420, regarding sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query' to be marked

Bug#1066420: sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query'

2024-03-13 Thread Marco Moock
Am 13.03.2024 um 13:05:34 Uhr schrieb Lucas Nussbaum: > Source: sendmail > Version: 8.18.1-1 > Severity: serious > Justification: FTBFS > Tags: trixie sid ftbfs > User: lu...@debian.org configure: failed program was: | /* confdefs.h */ | #define PACKAGE_NAME "Sendmail&quo

Bug#1066420: sendmail: FTBFS: ./debian/./debian/conftest.c:37:(.text.startup+0xb): undefined reference to `__res_query'

2024-03-13 Thread Lucas Nussbaum
Source: sendmail Version: 8.18.1-1 Severity: serious Justification: FTBFS Tags: trixie sid ftbfs User: lu...@debian.org Usertags: ftbfs-20240313 ftbfs-trixie Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > /usr/bin/ld: /

Bug#1039365: marked as done (sendmail: ships sysv-init script without systemd unit)

2024-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2024 13:05:25 + with message-id and subject line Bug#1039365: fixed in sendmail 8.18.0.2-1 has caused the Debian Bug report #1039365, regarding sendmail: ships sysv-init script without systemd unit to be marked as done. This means that you claim

Bug#1059386: marked as done (sendmail: CVE-2023-51765)

2024-01-15 Thread Debian Bug Tracking System
Your message dated Mon, 15 Jan 2024 13:05:25 + with message-id and subject line Bug#1059386: fixed in sendmail 8.18.0.2-1 has caused the Debian Bug report #1059386, regarding sendmail: CVE-2023-51765 to be marked as done. This means that you claim that the problem has been dealt

Bug#1059386: sendmail: CVE-2023-51765

2023-12-24 Thread Salvatore Bonaccorso
Source: sendmail Version: 8.17.2-1 Severity: important Tags: security upstream X-Debbugs-Cc: car...@debian.org, Debian Security Team Hi, The following vulnerability was published for sendmail. CVE-2023-51765[0]: | sendmail through at least 8.14.7 allows SMTP smuggling in certain

Bug#1057826: RM: dhis-mx-sendmail-engine -- RoQA; dead upstream, orphaned, unmaintained

2023-12-08 Thread Chris Hofstaedtler
Package: ftp.debian.org Severity: normal User: ftp.debian@packages.debian.org Usertags: remove X-Debbugs-Cc: dhis-mx-sendmail-eng...@packages.debian.org Control: affects -1 + src:dhis-mx-sendmail-engine Dear ftpmasters, please remove dhis-mx-sendmail-engine, which blocks removal of dhis

Bug#1039704: Sendmail does not notice when /etc/resolv.conf changes

2023-11-03 Thread Marco
On Wed, 28 Jun 2023 12:13:07 + Alain Knaff wrote: > Package: sendmail-base > Version: 8.17.1.9-2 > > As far as I understood, since Debian 12, isc-dhcp-client is > considered obsolete, and dhcpcd is recommended instead. > > However, dhcpcd appears to be slightly sl

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-10-24 Thread Marco M.
These are files that run the sendmailconfig script from a native unit, although only tested with a very basic configuration. I haven't checked the DEB scripts, so maybe changes are also needed there. sendmail.tar Description: Unix tar archive

Bug#1054063: sendmail-base: Please provide native NetworkManager hook scripts

2023-10-16 Thread biebl
Package: sendmail-base Version: 8.17.2-1 Severity: normal User: bi...@debian.org Usertags: nm-hook-scripts Hi, NetworkManager provides a service named NetworkManager-dispatcher [1], which executes scripts in /{etc,usr/lib}/NetworkManager/dispatcher.d upon (network) state changes

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-09-28 Thread Marco
ybe these are > > >> helpful here: > > >> https://packages.fedoraproject.org/pkgs/sendmail/sendmail/fedora-rawhide.html#files > > > > > > Is anybody here working on that issue? > > > > As sendmail has no maintainer in Debian, I'm afraid this is not

DANE support for sendmail in bookworm

2023-09-03 Thread Marcel Langner
Hi, while trying to enable (outgoing) DANE in sendmail I stumbled upon the issue that sendmail might not have been compiled with DANE support. Inserting: define(`confDANE',`true') into my sendmail.mc resulted in the error message: NOQUEUE: SYSERR(root): /etc/mail/sendmail.cf: line 640: readcf

DANE support for sendmail in bookorm

2023-08-12 Thread Marcel Langner
Hi, while trying to enable (outgoing) DANE in sendmail I stumbled upon the issue that sendmail might not have been compiled with DANE support. Inserting: define(`confDANE',`true') into my sendmail.mc resulted in the error message: NOQUEUE: SYSERR(root): /etc/mail/sendmail.cf: line 640: readcf

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-08-11 Thread Marco
On Wed, 2 Aug 2023 18:07:52 +0200 Andreas Beckmann wrote: > On 30/07/2023 20.46, Marco wrote: > > On Mon, 26 Jun 2023 08:28:22 + Marco wrote: > >> Fedora has some systemd unit files included, maybe these are > >> helpful here: > >> https://packages.fedo

dhis-mx-sendmail-engine_5.0-5_source.changes ACCEPTED into unstable

2023-08-07 Thread Debian FTP Masters
Thank you for your contribution to Debian. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Mon, 07 Aug 2023 23:41:32 +0200 Source: dhis-mx-sendmail-engine Architecture: source Version: 5.0-5 Distribution: unstable Urgency: medium Maintainer: Debian QA Group

Processing of dhis-mx-sendmail-engine_5.0-5_source.changes

2023-08-07 Thread Debian FTP Masters
dhis-mx-sendmail-engine_5.0-5_source.changes uploaded successfully to localhost along with the files: dhis-mx-sendmail-engine_5.0-5.dsc dhis-mx-sendmail-engine_5.0-5.debian.tar.xz dhis-mx-sendmail-engine_5.0-5_source.buildinfo Greetings, Your Debian queue daemon (running on host

Bug#969749: marked as done (dhis-mx-sendmail-engine FTCBFS: strips with the build architecture strip)

2023-08-07 Thread Debian Bug Tracking System
Your message dated Mon, 07 Aug 2023 21:49:30 + with message-id and subject line Bug#969749: fixed in dhis-mx-sendmail-engine 5.0-5 has caused the Debian Bug report #969749, regarding dhis-mx-sendmail-engine FTCBFS: strips with the build architecture strip to be marked as done. This means

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-08-02 Thread Marco
Am 02.08.2023 um 18:26:01 Uhr schrieb Andreas Beckmann: > Maybe we could introduce a sendmail-systemd package to allow running > sendmail "the modern way" without breaking "the classic way". > We probably need to split the sendmail-bin and sendmail-base pa

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-08-02 Thread Andreas Beckmann
On 31/07/2023 08.52, Marco wrote: On Sun, 30 Jul 2023 18:46:11 + Marco wrote: On Mon, 26 Jun 2023 08:28:22 + Marco wrote: Fedora has some systemd unit files included, maybe these are helpful here: https://packages.fedoraproject.org/pkgs/sendmail/sendmail/fedora-rawhide.html#files

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-08-02 Thread Andreas Beckmann
On 30/07/2023 20.46, Marco wrote: On Mon, 26 Jun 2023 08:28:22 + Marco wrote: Fedora has some systemd unit files included, maybe these are helpful here: https://packages.fedoraproject.org/pkgs/sendmail/sendmail/fedora-rawhide.html#files Is anybody here working on that issue

Bug#1039365: Fedora has systemd-unit files for sendmail

2023-07-31 Thread Marco
On Sun, 30 Jul 2023 18:46:11 + Marco wrote: > On Mon, 26 Jun 2023 08:28:22 + Marco wrote: > > Fedora has some systemd unit files included, maybe these are helpful > > here: > > https://packages.fedoraproject.org/pkgs/sendmail/sendmail/fedora-rawhide.html#files

Bug#1039704: Sendmail does not notice when /etc/resolv.conf changes

2023-06-28 Thread Alain Knaff
Package: sendmail-base Version: 8.17.1.9-2 Hi, As far as I understood, since Debian 12, isc-dhcp-client is considered obsolete, and dhcpcd is recommended instead. However, dhcpcd appears to be slightly slower, with the result that on startup sendmail sees an empty /etc/resolv.conf file

Bug#1039365: sendmail: ships sysv-init script without systemd unit

2023-06-25 Thread bluca
Package: sendmail Severity: important User: bl...@debian.org Usertags: missing-systemd-service Dear Maintainer(s), sendmail has been flagged by Lintian as shipping a sysv-init script without a corresponding systemd unit file. The default init system in Debian is systemd, and so far this worked

Bug#1035525: sendmail-bin: Change log level of saslauthd failed auth attempts

2023-05-04 Thread E Harris
Package: sendmail-bin Version: 8.15.2-22 Severity: normal Tags: upstream It seems to be a pretty big security issue that there is no coherent reporting/logging of failed auth login attempts when using saslauthd with sendmail. The saslauthd log lines for failed auth attempts are similar

Bug#1031140: sendmail: please integrate natively with systemd

2023-02-12 Thread Chris Hofstaedtler
Package: sendmail-bin Severity: wishlist Version: 8.15.2-22 User: pkg-systemd-maintain...@lists.alioth.debian.org Usertags: systemd-units Dear sendmail Maintainers and QA Uploaders, sendmail-bin today ships an /etc/init.d/sendmail script, of considerable size. It would be great if it could also

dhis-mx-sendmail-engine_5.0-4_source.changes ACCEPTED into unstable

2022-11-12 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sat, 12 Nov 2022 08:47:01 -0300 Source: dhis-mx-sendmail-engine Architecture: source Version: 5.0-4 Distribution: unstable Urgency: medium Maintainer: Debian QA Group Changed-By: Marcos Talau Changes: dhis-mx

Processing of dhis-mx-sendmail-engine_5.0-4_source.changes

2022-11-12 Thread Debian FTP Masters
dhis-mx-sendmail-engine_5.0-4_source.changes uploaded successfully to localhost along with the files: dhis-mx-sendmail-engine_5.0-4.dsc dhis-mx-sendmail-engine_5.0-4.diff.gz dhis-mx-sendmail-engine_5.0-4_source.buildinfo Greetings, Your Debian queue daemon (running on host

Processing of dhis-mx-sendmail-engine_5.0-4_source.changes

2022-11-12 Thread Debian FTP Masters
dhis-mx-sendmail-engine_5.0-4.dsc has incorrect size; deleting it dhis-mx-sendmail-engine_5.0-4_source.buildinfo has incorrect size; deleting it Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#1020771: marked as done (sendmail: french package description contains duplicated text)

2022-09-27 Thread Debian Bug Tracking System
Your message dated Tue, 27 Sep 2022 11:32:32 +0200 with message-id <4708d58b-edd2-da44-fcdc-09ae3960e...@debian.org> and subject line Re: sendmail: french package description contains duplicated text has caused the Debian Bug report #1020771, regarding sendmail: french package descr

Bug#1020771: sendmail: french package description contains duplicated text

2022-09-27 Thread Yvan Masson
Le 26/09/2022 à 20:17, Yvan Masson a écrit : Le 26/09/2022 à 19:09, Andreas Beckmann a écrit : Hi Yvan, thanks for spotting this issue. On 26/09/2022 13.59, Yvan Masson wrote: I had a quick look on https://salsa.debian.org/debian/sendmail but could not find where is stored this translation

Bug#1020771: sendmail: french package description contains duplicated text

2022-09-26 Thread Yvan Masson
Le 26/09/2022 à 19:09, Andreas Beckmann a écrit : Hi Yvan, thanks for spotting this issue. On 26/09/2022 13.59, Yvan Masson wrote: I had a quick look on https://salsa.debian.org/debian/sendmail but could not find where is stored this translation: for my general knowledge, could you tell me

Bug#1020771: sendmail: french package description contains duplicated text

2022-09-26 Thread Andreas Beckmann
Hi Yvan, thanks for spotting this issue. On 26/09/2022 13.59, Yvan Masson wrote: I had a quick look on https://salsa.debian.org/debian/sendmail but could not find where is stored this translation: for my general knowledge, could you tell me where it is? These translations are not part

Bug#1020771: sendmail: french package description contains duplicated text

2022-09-26 Thread Yvan Masson
Package: sendmail Severity: minor Version: 8.17.1.9-1 Dear maintainers, I am using current testing, with french locale. sendmail’s package description returned by `apt show sendmail` contains duplicated text: … . Ce paquet prend en charge REGEX, DB, NIS, NIS+, LDAP, DNS maps, et active TCP

sendmail is marked for autoremoval from testing

2022-05-26 Thread Debian testing autoremoval watch
sendmail 8.16.1-3 is marked for autoremoval from testing on 2022-06-30 It (build-)depends on packages with these RC bugs: 1011146: nvidia-graphics-drivers-tesla-470: CVE-2022-28181, CVE-2022-28183, CVE-2022-28184, CVE-2022-28185, CVE-2022-28191, CVE-2022-28192 https://bugs.debian.org/1011146

Bug#1006574: marked as done (sendmail: FTBFS with OpenSSL 3.0)

2022-05-15 Thread Debian Bug Tracking System
Your message dated Sun, 15 May 2022 14:58:55 + with message-id and subject line Bug#1006574: fixed in sendmail 8.17.1-2 has caused the Debian Bug report #1006574, regarding sendmail: FTBFS with OpenSSL 3.0 to be marked as done. This means that you claim that the problem has been dealt

Bug#1006574: sendmail: FTBFS with OpenSSL 3.0

2022-02-27 Thread Sebastian Andrzej Siewior
Source: sendmail Version: 8.16.1-2 Severity: important Tags: bookworm sid User: pkg-openssl-de...@lists.alioth.debian.org Usertags: ftbfs-3.0 Your package is failing to build using OpenSSL 3.0 with the following error: | gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -W

Bug#993075: marked as done (sendmail: FTBFS due to RPC removal from glibc)

2021-08-27 Thread Debian Bug Tracking System
Your message dated Fri, 27 Aug 2021 12:07:36 + with message-id and subject line Bug#993075: fixed in sendmail 8.15.2-23 has caused the Debian Bug report #993075, regarding sendmail: FTBFS due to RPC removal from glibc to be marked as done. This means that you claim that the problem has been

Bug#991711: sendmail-bin: sendmail service causes a long boot time

2021-07-30 Thread Bohdan Horbeshko
Package: sendmail-bin Version: 8.15.2-22 Severity: normal Dear Maintainer, it delays the system load, or just waits for something, for circa 2 minutes. Here's the journalctl log: июл 30 15:53:05 localhost systemd[1]: Starting LSB: powerful, efficient, and scalable Mail Transport Agent... июл

Processed: Re: Bug#991331: sendmail: CVE-2021-3618

2021-07-20 Thread Debian Bug Tracking System
Processing control commands: > fixed -1 8.16.1-1 Bug #991331 [src:sendmail] sendmail: CVE-2021-3618 Marked as fixed in versions sendmail/8.16.1-1. > tag -1 + help Bug #991331 [src:sendmail] sendmail: CVE-2021-3618 Added tag(s) help. -- 991331: https://bugs.debian.org/cgi-bin/bugreport.c

Bug#991331: sendmail: CVE-2021-3618

2021-07-20 Thread Andreas Beckmann
Control: fixed -1 8.16.1-1 Control: tag -1 + help On 20/07/2021 22.21, Moritz Mühlenhoff wrote: https://alpaca-attack.com/ affects sendmail. It was fixed in the latest 3.16.1 release: https://bugzilla.redhat.com/show_bug.cgi?id=1975623#c13 Huzaifa S. Sidhpurwala 2021-06-29 05:11:36 UTC

Bug#991331: sendmail: CVE-2021-3618

2021-07-20 Thread Moritz Mühlenhoff
Source: sendmail X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for sendmail. https://alpaca-attack.com/ affects sendmail. It was fixed in the latest 3.16.1 release: https://marc.info/?l=sendmail-announce=159394546814125=2

Bug#989169: sendmail: 'User unknown' while running 'makemap' on virtual-domains

2021-05-27 Thread Hannelius H Harald
Package: sendmail Version: 8.15.2-14~deb10u1 Severity: normal Dear Maintainer, I noticed that we have mail bouncing exactly the same second we are running 'makemap' on the virtual-domains database. I am able to reproduce this by running the following bash-loop (with a real username

Bug#983902: sendmail: reproducible builds: embeds build path in site.config.m4 documentation files

2021-03-03 Thread Andreas Beckmann
Fix uploaded, please take care of an unblock if you think this should be in bullseye. Andreas

Bug#983902: marked as done (sendmail: reproducible builds: embeds build path in site.config.m4 documentation files)

2021-03-03 Thread Debian Bug Tracking System
Your message dated Wed, 03 Mar 2021 11:50:13 + with message-id and subject line Bug#983902: fixed in sendmail 8.15.2-21 has caused the Debian Bug report #983902, regarding sendmail: reproducible builds: embeds build path in site.config.m4 documentation files to be marked as done. This means

Bug#983902: sendmail: reproducible builds: embeds build path in site.config.m4 documentation files

2021-03-02 Thread Vagrant Cascadian
Source: sendmail Severity: normal Tags: patch User: reproducible-bui...@lists.alioth.debian.org Usertags: buildpath X-Debbugs-Cc: reproducible-b...@lists.alioth.debian.org The build path is embedded in the site.config.m4 files shipped in the documentation of sendmail-doc and sendmail-base

Bug#968234: sendmail starttls moans about unsafe key "Permission denied"

2020-08-12 Thread Harald Dunkel
Hi Michael, making the key group-readable seems to have done the trick. Maybe its me, but I didn't expect that. I learned that the key file should be readable by as few accounts as possible. Thanx for the hint. The problem is,though, sendmail doesn't tell. I started to think that maybe adding

Bug#968234: sendmail starttls moans about unsafe key "Permission denied"

2020-08-11 Thread Michael Grant
-r 1 root smmsp 1679 Jul 7 11:10 /etc/mail/private/mailhost.key.pem I think the reason it’s not working is sendmail changes it’s effective uid to smmta or smmsp (depending on whether its an mta or msp). /etc/mail/private probably should be owned by smmta. And/or group readable

Bug#968234: sendmail starttls moans about unsafe key "Permission denied"

2020-08-11 Thread Harald Dunkel
Package: sendmail Version: 8.15.2-14~deb10u1 sendmail complains about an unsafe key file during starttls: # grep STARTTLS=client /var/log/mail.log | grep Permission Aug 11 13:10:33 srvvm01 sendmail[51615]: STARTTLS=client: file /etc/mail/private/mailhost.key.pem unsafe: Permission denied Aug

Bug#894535: marked as done (sendmail: Typo in apt show sendmail)

2020-07-09 Thread Debian Bug Tracking System
Your message dated Thu, 09 Jul 2020 18:32:26 + with message-id and subject line Bug#894535: fixed in sendmail 8.15.2-8+deb9u1 has caused the Debian Bug report #894535, regarding sendmail: Typo in apt show sendmail to be marked as done. This means that you claim that the problem has been

Bug#887064: marked as done ([sendmail] persistent queue runners in split daemon mode missed by /etc/init.d/sendmail)

2020-07-09 Thread Debian Bug Tracking System
Your message dated Thu, 09 Jul 2020 18:32:26 + with message-id and subject line Bug#887064: fixed in sendmail 8.15.2-8+deb9u1 has caused the Debian Bug report #887064, regarding [sendmail] persistent queue runners in split daemon mode missed by /etc/init.d/sendmail to be marked as done

Bug#873978: marked as done (sendmail-base: Please check for /usr/share/sendmail/dynamic before sourcing it)

2020-07-09 Thread Debian Bug Tracking System
Your message dated Thu, 09 Jul 2020 18:32:26 + with message-id and subject line Bug#873978: fixed in sendmail 8.15.2-8+deb9u1 has caused the Debian Bug report #873978, regarding sendmail-base: Please check for /usr/share/sendmail/dynamic before sourcing it to be marked as done. This means

Bug#963365: sendmail: FTBFS: /bin/sh: 1: ul: not found

2020-06-21 Thread Lucas Nussbaum
Source: sendmail Version: 8.15.2-19 Severity: serious Justification: FTBFS on amd64 Tags: bullseye sid ftbfs Usertags: ftbfs-20200620 ftbfs-bullseye Hi, During a rebuild of all packages in sid, your package failed to build on amd64. Relevant part (hopefully): > make[2]: Entering direct

Bug#961538: marked as done (/usr/lib/sm.bin/sendmail: IPv6 reverse-then-forward lookup broken, possibly by glibc-2.30.patch)

2020-05-25 Thread Debian Bug Tracking System
Your message dated Tue, 26 May 2020 00:18:49 + with message-id and subject line Bug#961538: fixed in sendmail 8.15.2-19 has caused the Debian Bug report #961538, regarding /usr/lib/sm.bin/sendmail: IPv6 reverse-then-forward lookup broken, possibly by glibc-2.30.patch to be marked as done

Bug#961538: /usr/lib/sm.bin/sendmail: IPv6 reverse-then-forward lookup broken, possibly by glibc-2.30.patch

2020-05-25 Thread Matthias Ferdinand
Package: sendmail-bin Version: 8.15.2-18 Severity: important File: /usr/lib/sm.bin/sendmail [ same as https://bugs.launchpad.net/ubuntu/+source/sendmail/+bug/1879738 ] Dear Maintainer, since USE_INET6 has been removed in glibc-2.30, sendmail fails to verify IPv6 client addresses (reverse

Processed: Re: Bug#949384: sendmail: milter expansion of "$b" macro is unreliable

2020-01-23 Thread Debian Bug Tracking System
Processing control commands: > tag -1 upstream Bug #949384 [sendmail] sendmail: milter expansion of "$b" macro is unreliable Added tag(s) upstream. > found -1 8.15.2-8 Bug #949384 [sendmail] sendmail: milter expansion of "$b" macro is unreliable Marked as found in

Bug#949384: sendmail: milter expansion of "$b" macro is unreliable

2020-01-23 Thread Andreas Beckmann
Control: tag -1 upstream Control: found -1 8.15.2-8 Hi Bjørn, interesting problem. On Mon, 20 Jan 2020 14:26:27 +0100 =?utf-8?Q?Bj=C3=B8rn_Mork?= wrote: > The bug is that sendmail returns sendmail process start time instead of > current time when milters request the "$b" mac

Processed: Re: Bug#949370: Acknowledgement (spamass-milter: synthesized received header sometimes use the sendmail start time instead of current time)

2020-01-20 Thread Debian Bug Tracking System
Processing control commands: > clone -1 -2 Bug #949370 [spamass-milter] spamass-milter: synthesized received header sometimes use the sendmail start time instead of current time Bug 949370 cloned as bug 949384 > reassign -2 sendmail Bug #949384 [spamass-milter] spamass-milter: synth

Bug#945773: Fwd: Bug#946965: RFS: sendmail/8.15.2-16 [QA] -- powerful, efficient, and scalable Mail Transport Agent (metapackage)

2019-12-19 Thread David Bürgin
I have created a QA upload with this patch and one for #945797, and have sent a request for sponsorship to debian-mentors. If anyone here wants to sponsor, I’d be very glad. Cheers, David Forwarded Message Subject: Bug#946965: RFS: sendmail/8.15.2-16 [QA] -- powerful

Sendmail::PMilter, Debian package.

2019-07-28 Thread G.W. Haywood
of the Sendmail::PMilter package on CPAN. I have made substantial changes to the package and I have released development versions, the latest of which is here: https://metacpan.org/release/GWHAYWOOD/Sendmail-PMilter-1.20_03 I have been using the development versions in production on very low volume mail

Bug#913129: [Pkg-openssl-devel] Bug#913129: Bug#913129: openssl: TLS error (error 403 4.7.0 TLS handshake failed in sendmail logs)

2018-11-10 Thread Kurt Roeckx
On Sat, Nov 10, 2018 at 11:34:41PM +0100, BERTRAND Joël wrote: > > I have changed _both_ values and I cannot connect to orange.fr or > hotmail.com with sendmail. If I use stable package, sendmail runs as > expected. hotmail.com works with the default settings, it actually supp

Bug#913129: [Pkg-openssl-devel] Bug#913129: Bug#913129: openssl: TLS error (error 403 4.7.0 TLS handshake failed in sendmail logs)

2018-11-10 Thread BERTRAND Joël
smtp-in.orange.fr. [80.12.242.9], dsn=5.0.0, >>>>>>> stat=Service unavailable >>>>>> >>>>>> That server only seems to support TLS 1.0. >>>>>> >>>>>> Have you read: /usr/share/doc/libssl1.1/NEWS.Debian.gz >>

Processed: reassign 913129 to sendmail

2018-11-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reassign 913129 sendmail Bug #913129 [openssl] openssl: TLS error (error 403 4.7.0 TLS handshake failed in sendmail logs) Bug reassigned from package 'openssl' to 'sendmail'. No longer marked as found in versions openssl/1.1.1-2. Ignor

Bug#894535: marked as done (sendmail: Typo in apt show sendmail)

2018-09-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Sep 2018 22:34:15 + with message-id and subject line Bug#894535: fixed in sendmail 8.15.2-12 has caused the Debian Bug report #894535, regarding sendmail: Typo in apt show sendmail to be marked as done. This means that you claim that the problem has been dealt

Patch for sendmail (TLS handshake error)

2018-04-18 Thread BERTRAND Joël
Hello, Since Debian team has removed some ciphers from OpenSSL, sendmail is unable to send mails to domains that use old ciphers. Sendmail team has committed a patch upstream to add : FEATURE(`tls_failures', `8') in sendmail.mc. After 8 TLS handshake failures, sendmail

Bug#895082: marked as done (sendmail: Please replace 'c_rehash' with 'openssl rehash')

2018-04-08 Thread Debian Bug Tracking System
Your message dated Sun, 8 Apr 2018 22:14:28 +0200 with message-id <20180408201426.oncza6pxltem2...@mikejones.breakpoint.cc> and subject line Re: Bug#895082: sendmail: Please replace 'c_rehash' with 'openssl rehash' has caused the Debian Bug report #895082, regarding sendmail: Please r

Bug#895082: sendmail: Please replace 'c_rehash' with 'openssl rehash'

2018-04-07 Thread Andreas Beckmann
On 2018-04-07 00:48, Sebastian Andrzej Siewior wrote: > Should the c_rehash script be mentioned in the source code or script > of this package but is not used during the build process or in the > final package then feel free to close the bug saying so. The only occurrence I could find is in some

Bug#895082: sendmail: Please replace 'c_rehash' with 'openssl rehash'

2018-04-06 Thread Sebastian Andrzej Siewior
Source: sendmail Version: 8.15.2-11 Severity: normal Tags: sid buster User: pkg-openssl-de...@lists.alioth.debian.org Usertags: c_rehash This package is using the c_rehash command which is part of the openssl package. The c_rehash script is considered by upstream as a fallback script

Processed: Re: Bug#894535: sendmail: Typo in apt show sendmail

2018-04-03 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #894535 [sendmail] sendmail: Typo in apt show sendmail Added tag(s) pending. -- 894535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894535 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#894535: sendmail: Typo in apt show sendmail

2018-04-03 Thread Andreas Beckmann
Control: tag -1 pending On 2018-04-01 05:24, annadane wrote: > Paragraph "Fortunately, simple thing can be done easily, and complex things > are possible, even if not easily understood ;) Sendmail is the *ONLY* > MTA with a Turing complete language to control *ALL* aspec

Bug#894535: sendmail: Typo in apt show sendmail

2018-03-31 Thread annadane
Package: sendmail Version: 8.15.2-8 Severity: minor Dear Maintainer, Paragraph "Fortunately, simple thing can be done easily, and complex things are possible, even if not easily understood ;) Sendmail is the *ONLY* MTA with a Turing complete language to control *ALL* aspects of del

Accepted sendmail 8.15.2-11 (source) into unstable

2018-03-19 Thread Andreas Beckmann
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Tue, 20 Mar 2018 00:49:16 +0100 Source: sendmail Binary: sendmail-bin rmail sensible-mda libmilter1.0.1 libmilter-dev sendmail-doc sendmail sendmail-base sendmail-cf Architecture: source Version: 8.15.2-11 Distribution: unstable

Bug#887064: marked as done ([sendmail] persistent queue runners in split daemon mode missed by /etc/init.d/sendmail)

2018-01-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 Jan 2018 23:04:20 + with message-id <e1eauqa-0001dx...@fasolo.debian.org> and subject line Bug#887064: fixed in sendmail 8.15.2-10 has caused the Debian Bug report #887064, regarding [sendmail] persistent queue runners in split daemon mode missed by /etc/

Bug#887064: [sendmail] persistent queue runners in split daemon mode missed by /etc/init.d/sendmail

2018-01-13 Thread Marc Andre Selig
Package: sendmail-bin Version: 8.15.2-8 Tags: patch When sendmail is configured with persistent queue runners *and* the queue runner control process is separate from the main MTA daemon, /etc/init.d/sendmail fails to find the queue runner control process and deletes the pid file after startup

Bug#873978: marked as done (sendmail-base: Please check for /usr/share/sendmail/dynamic before sourcing it)

2017-09-10 Thread Debian Bug Tracking System
Your message dated Mon, 11 Sep 2017 00:37:53 + with message-id <e1drcjz-000crv...@fasolo.debian.org> and subject line Bug#873978: fixed in sendmail 8.15.2-9 has caused the Debian Bug report #873978, regarding sendmail-base: Please check for /usr/share/sendmail/dynamic before so

Bug#873978: sendmail-base: Please check for /usr/share/sendmail/dynamic before sourcing it

2017-09-01 Thread Sebastian Andrzej Siewior
Package: sendmail-base Version: 8.15.2-8 Severity: serious I had sendmail installed. Then I removed it including sendmail-base. I used "apt-get remove" instead of "purge" and this did not end well. The log was quickly filled with this: |Sep 1 21:28:02 debbuildd dhclien

Bug#871498: marked as done (sendmail: MILTER_CHUNK_SIZE is too small for emails with large headers)

2017-08-08 Thread Debian Bug Tracking System
Your message dated Tue, 8 Aug 2017 17:54:29 +0200 with message-id <cb01f77e-1afe-baae-2b71-a942c1788...@debian.org> and subject line Re: Bug#871498: Acknowledgement (sendmail: MILTER_CHUNK_SIZE is too small for emails with large headers) has caused the Debian Bug report #871498, reg

Bug#871498: Acknowledgement (sendmail: MILTER_CHUNK_SIZE is too small for emails with large headers)

2017-08-08 Thread Dianne Skoll
Hi, Sorry; I misunderstood. The MILTER_CHUNK limit with respect to headers applies only to the size of an *individual* header, not the total header size. This bug may be closed, and sorry for the noise. Regards, Dianne.

Bug#871498: sendmail: MILTER_CHUNK_SIZE is too small for emails with large headers

2017-08-08 Thread Dianne Skoll
Package: sendmail Version: 8.15.2-8 Severity: normal Tags: upstream Dear Maintainer, Email headers are becoming larger and larger, and this Sendmail bug is starting to hurt: * milter communication fails if a single header

Bug#860865: sendmail: arbitrary setrlimit(1024, 1024) causes file descriptor starvation

2017-04-20 Thread Stephane Lapie
Package: sendmail-bin Version: 8.14.4-4+deb7u1 Severity: important Tags: upstream Dear Maintainer, *** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? Running Sendmail as a production mail server for front-line processing

Bug#841257: marked as done (sendmail: Privilege escalation from group smmsp to (user) root)

2017-02-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Feb 2017 22:47:11 + with message-id <e1cd2vh-000fbd...@fasolo.debian.org> and subject line Bug#841257: fixed in sendmail 8.14.4-8+deb8u2 has caused the Debian Bug report #841257, regarding sendmail: Privilege escalation from group smmsp to (user) root to be

Bug#841257: fixed in sendmail 8.15.2-7

2017-01-13 Thread Moritz Mühlenhoff
On Thu, Dec 08, 2016 at 07:11:27PM +0100, Andreas Beckmann wrote: > On 2016-12-08 16:46, Axel 'the C.L.A.' Müller wrote: > > Seems to work fine - at least I'm not getting those mails anymore. > > I've now implemented a different way to aquire lockfiles for the > cronjobs, let's hope that does

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-12 Thread Joerg Dorchain
On Mon, Dec 12, 2016 at 04:57:26PM +0100, Andreas Beckmann wrote: > On 2016-12-12 16:51, Joerg Dorchain wrote: > > Even in that case, IMHO it would be an idea to mark this bug as > > "won't fix", or even to leave a line in the NEWS.debian, just in > > case this version ever hits stable, as a hint

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-12 Thread Andreas Beckmann
On 2016-12-12 16:51, Joerg Dorchain wrote: > Even in that case, IMHO it would be an idea to mark this bug as > "won't fix", or even to leave a line in the NEWS.debian, just in > case this version ever hits stable, as a hint for other CACert users > (or someone with md5-signatures) out there. A

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-12 Thread Joerg Dorchain
; > Agreed. Unfortunately the other end of the connection is beyong > > my control. > > You indicated that this was when receiving. That means either > you're sending your certificates, or you've set up client > authentication and both sides send certificates. I would say my

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-11 Thread Kurt Roeckx
MD5, while > > the end certificate is with SHA512. I suggest you replace the CA > > certs with newer ones. > > Sorry to say, I see things differently. It is about mails I > receive, which means my sendmail MTA plays the TLS server role, > and to my understanding, the

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-11 Thread Joerg Dorchain
the intermedia "CAcert Class 3 Root" is with MD5, while > the end certificate is with SHA512. I suggest you replace the CA > certs with newer ones. Sorry to say, I see things differently. It is about mails I receive, which means my sendmail MTA plays the TLS server role, and to my

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-11 Thread Kurt Roeckx
On Sun, Dec 11, 2016 at 12:11:02PM +0100, Andreas Beckmann wrote: > On 2016-12-11 11:22, Joerg Dorchain wrote: > > following testing after upgrading from 8.15.2-6 to 8.15.2-7, > > sendmail does not accept certain incoming connections anymore > > and refuses the STARTTLS hand

Bug#847743: sendmail: STARTTLS server fails with "ca md too weak"

2016-12-11 Thread Andreas Beckmann
On 2016-12-11 11:22, Joerg Dorchain wrote: > following testing after upgrading from 8.15.2-6 to 8.15.2-7, > sendmail does not accept certain incoming connections anymore > and refuses the STARTTLS handshake with "ca md too weak". That is probably because the -7 package got bu

  1   2   >