opendkim-devel-2.11.0-bp154.3.3.1<>,;e-֜!M@eee#eozMߋyOwnC9F" ESueNqg$lya& D e%e NjI.US >3?3d $ OLP`d} `     x D 4 X  0  \  ( S8 \9 : F+G,H,tI,X,Y-\-T]-^.v b/|c0"d0e0f0l0u0v1Hw1x2 y2 z22223Copendkim-devel2.11.0bp154.3.3.1Development files to develop with opendkimDomainKeys Identified Mail (DKIM) lets an organization take responsibility for a message that is in transit. The organization is a handler of the message, either as its originator or as an intermediary. Their reputation is the basis for evaluating whether to trust the message for further handling, such as delivery. Technically DKIM provides a method for validating a domain name identity that is associated with a message through cryptographic authentication. This package holds the development files.e-obs-power8-05^,SUSE Linux Enterprise 15openSUSEBSD-3-Clause AND Sendmailhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://www.opendkim.org/linuxppc64le*w-r^t AA큤A큤A큤A큤A큤e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-e-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.so.11.0.0librbl.so.1.0.0librepute.so.1.0.0libvbr.so.2.0.0libut.so.1.0.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopendkim-2.11.0-bp154.3.3.1.src.rpmopendkim-developendkim-devel(ppc-64)pkgconfig(opendkim)pkgconfig(rbl)pkgconfig(repute)pkgconfig(ut)pkgconfig(vbr)@    /usr/bin/pkg-configlibopendkim11librbl1librepute1libut1libvbr2opendkimrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.11.02.11.02.11.02.11.02.11.02.11.03.0.4-14.6.0-14.0-15.2-14.14.3e)1@amaah`E_=@__ L[[5@[5@[ @Y.XVwV&@U>$U>$T{T|X@Ferdinand Thiessen Johannes Segitz Togan Muftuoglu Christian Wittmer Dominique Leuenberger Thorsten Kukuk Thorsten Kukuk mrueckert@suse.demrueckert@suse.dekbabioch@suse.comopensuse@dstoecker.dejengelh@inai.derpm@fthiessen.demrueckert@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.demrueckert@suse.de- Add fix-RSA_sign-call.patch * Fix bsc#1216117 * Fix call of RSA sign on big endian systems, patch origin: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012506- Added hardening to systemd service (bsc#1181400). Added patch: * harden_opendkim.service.patch Modified: * opendkim.service- Add cve-2020-12272.patch (CVE-2020-12272) * Confirm that the value of "d=" is properly formed, fixed upstream in commit 14d54524e0a97d3fe9b80441907d7e356c9ded04 - Add unbound-fix.patch * Plug memory leak in Unbound callback https://github.com/trusteddomainproject/OpenDKIM/pull/57- add opendkim to Group unbound to be able to read TrustAnchorFile - add postfix to Group opendkim to be able to read/write to opendkim.sock - add %{_sysconfdir}/%{name}/keys dir - change /var/run to /run wherever used - rework opendkim-2.9.2_default_config.patch and renamed it to opendkim-default_config.patch- Fix usage of %{_libexecdir} when %{_tmpfilesdir} was meant to be used.- opendkim calls openssl, make sure the command is there- Use systemd_ordering instead of systemd_requires for container - Update to opendkim 2.11.0-Beta2 - Add support for ED25519 keys - Add compatibility with openssl-1.1.0 - Feature request #190: Reject signature object requests where the domain name or selector includes non-printable characters. - Feature requrest #187: Add option to match subdomains when generating zone files. - Many bug fixes - Obsoletes opendkim.ticket35+37.patch - Disable erlang, new erlang version seems to miss required files- https://src.fedoraproject.org/rpms/opendkim/raw/master/f/opendkim.ticket35+37.patch allow building on newer distros (openssl 1.1 support)- fix the previous change: source files got added but the renumbering was not applied to the reference to the source files -> signature file was installed as services file- Applied spec-cleaner to spec file - Removed conditionals around %license macro - Used OpenPGP signature provided upstream - Added opendkim.keyring containing the key used to sign official releases.- enable DNSSEC support (requires unbound library) ATTENTION: The file /var/lib/unbound/root.key must be readable by user opendkim, which is not the fact for older unbound packages- Remove some idempotent %if blocks.- Implemented shared-library-packaging-policy * Splitted shared libraries - Some spec file cleanup - Splitted autobuild and miltertest programs into own subpackages- require main package from devel package - fix conditional for sql support. it was mixed with sql and opendkim_sql - make RRD support optional pulls a lot of things. - use correct license for the sendmail part- update to 2.10.3 - LIBOPENDKIM: Make strict header checking non-destructive. The last change to this code resulted in failing signatures. Reported by Pedro Morales and Wez Furlong. - changes from 2.10.2 - Fix bug #221: Report a DKIM result of "policy" if MinimumKeyBits or UnprotectedKey cause the signature to result in a "pass" override. Reported by Kurt Roeckx. - Fix bug #227: Revert removal of SenderHeaders configuration setting. Document that it is now limited to signature selection. - LIBOPENDKIM: Fix bug #226: Deal with header fields that are wrapped before there's any content. Reported by Alessandro Vesely. - CONTRIB: Update to contrib/systemd/opendkim.service.in from Steve Jenkins. - refreshed opendkim-2.9.2_default_config.patch to apply cleanly again- cleanup build requires- update to 2.10.1 Make DB_SIGNINGTABLE symbol available in Lua scripts. Problem noted by Klaus Heinrich. Fix bug #214: Handle arbitrarily large From: fields. Reported by Tomohiko Sasaki. LIBOPENDKIM: Fix bug #213: Remove "dkim_default_senderhdrs" from dkim.h. Problem noted by Daniel J. Luke. LIBOPENDKIM: Fix bug #219: Unresolved CNAMEs are not failures, according to the DNS (see RFC6604), so report them as NXDOMAIN or similar. Reported by Alessandro Vesely. - changes from 2.10.0 Feature request #182: Remove "AddAllSignatureResults". All signature results will now be added via Authentication-Results header fields. Requested by Tomki Camp. Feature request #180: Rename "LDAPSoftStart" to "SoftStart" and apply it to SQL connections as well. Requested by Daniel Kauffman. Feature request #179: Add "IgnoreMalformedMail" option. Fix bug #183: Discontinue support for ADSP. This removes the following configuration file items: AddAllSignatureResults LocalADSP ADSPAction NoDiscardableMailTo ADSPNoSuchDomain On-PolicyError BogusPolicy SendADSPReports DisableADSP SenderHeaders LDAPSoftStart UnprotectedPolicy Make "rrvs" and "smime" recognized Authentication-Results methods. LIBOPENDKIM: Feature request #157: Add dkim_mail_parse_multi(). Suggested by Alessandro Vesely. LIBOPENDKIM: Feature request #185: Add dkim_set_dnssec(). Patch from Alec Peterson. LIBOPENDKIM: Fix bug #183: Discontinue support for ADSP. This means all of the following: - the dkim_policy_t type has been removed - the DKIM_POLICY_* constants have been removed - the DKIM_PRESULT_* constants have been removed - passing DKIM_OPTS_SENDERHDRS to dkim_options() now results in an error - the DKIM_PSTATE structure has been removed - all of the following functions have been removed: dkim_policy(), dkim_policy_dnssec(), dkim_policy_getqueries(), dkim_policy_getreportinfo(), dkim_policy_state_free(), dkim_policy_state_new(), dkim_policy_syntax(), dkim_getpolicystr(), dkim_getpresult(), dkim_getpresultstr(), dkim_set_policy_lookup(), dkim_test_adsp() LIBOPENDKIM: DKIM_LIBFLAGS_STRICTHDRS now also confirms syntactical validity of the From field before proceeding with a signing or verifying operation. Suggested by Wez Furlong. CONTRIB: Fix bug #207: Clean up the "stats" directory. CONTRIB: Add "repute" directory which could eventually replace the PHP implementation. Submitted by Daniel Black. CONTRIB: Patches to systemd and init/redhat from Steve Jenkins. - changes from 2.9.3 Fix bug #177: Plug leaking "result" structures when OpenLDAP is in use. Truncate configuration file lines at carriage return. Replace overlapping strlcpy() with memmove() in dkim_get_key_file(). Reported by Daniel J. Luke. Patch #32: Re-arrange the execution logic to drop privileges in proper order. LIBOPENDKIM: dkim_header() is now a lot more strict about the input it will accept (see RFC5322 Section 2.2). LIBOPENDKIM: Tighten relaxed modes to break on only DKIM-defined whitespace characters. Problem noted by Elizabeth Zwicky. LIBOPENDKIM: Fix bug #208: If a signature fails to verify for either reason (header hash mismatched or body hash mismatched), set DKIM_SIGERROR_BADSIG so that Authentication-Results doesn't report a failure with "no signature error". TOOLS: Feature request #178: Add "-F" flag to opendkim-genzone so records are created with the FQDN. Patch from Andreas Schulze. REPUTATION: Handle parameters safely in repute.php. Reported by Daniel Black. - refreshed patches to apply cleanly again: opendkim-2.9.2_compiler_warnings.patch opendkim-2.9.2_default_config.patch - use the correct signal for reloading the config - make sure that all the buildrequires we added are actually used by adding the needed --with-* options- more work on integration with the distribution - added init system support (systemd,sysvinit) - adapt the default config to change some defaults new patch: opendkim-2.9.2_default_config.patch - a few more buildrequires: libevent-devel, tre-devel, unbound-devel, erlang- initial packageobs-power8-05 1697449430 2.11.0-bp154.3.3.12.11.0-bp154.3.3.12.11.02.11.02.11.02.11.02.11.0 opendkimopendkimdkim.hrblrbl.hreputerepute.hutut.hvbrvbr.hlibopendkim.solibrbl.solibrepute.solibvbr.solibut.soopendkim.pcrbl.pcrepute.pcut.pcvbr.pcrbl.3.gzut.3.gzvbr.3.gz/usr/include//usr/include/opendkim//usr/include/opendkim/opendkim//usr/include/opendkim/rbl//usr/include/opendkim/repute//usr/include/opendkim/ut//usr/include/opendkim/vbr//usr/lib64//usr/lib64/opendkim-2.11.0//usr/lib64/pkgconfig//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:18120/openSUSE_Backports_SLE-15-SP4_Update/49d8527c7d2f80af89294fbc5533b921-opendkim.openSUSE_Backports_SLE-15-SP4_Updatedrpmxz5ppc64le-suse-linuxdirectoryC source, ASCII textpkgconfig fileC source, ASCII text (gzip compressed data, max compression, from Unix)PRPRPRPRPR">8#NW)ڊ~utf-85fb19cdab0f9ef185e5060949f9571ca3d9b27472fecaa42044f9dadff9125ad? 7zXZ !t/@]"k%IN2ƀwJQ_3Gtޗ0/:[b'@gv՞}nDϼ-1/Մ&JKxi,|Ze]Z:nʜΛ@%t[EǕJCtG.O@uj[unGr% ]Y?+јT=!A W"!OzN)?Qv;ЦK(GxՔ%)wMqD0V$M>.rQ*ui~LU`,aXcҕnO?l+yVG%pQ׍m1U^!iZM^2&uSsfv, ˺0Z~|C?qV %\|a$j:7+ZroN`|Ь#^mtۯߞ 岐nRu3ɏ ? .c֑_Y'Of疤8~΀$u&tE`By:_]BI֤77롿a1b@]- U4y &q`)l{Rd1ђNqIIGI6U'ߞA]%#7%'LZO~! cs\hj5X,'* ZRyFjZ>2kۅ֒Ԯ.7e؅dq{saΠT[Nuݵ >_2*lZvt Wh[ YI .Ĥ x_ls|P9q|p{bݪa.u[ 7)+qD2ɐ'S\|{|4U:Xz]B!cԼ o8#)93X8*nZ,Uܒ[U=wcp)>(TuBcuk0Y&/. &d+#heb#(-PMrizV\8+ @=<…QJU;"V0?.wg$ӥtOVO5Y=j-yDO#&CN0DxcdDx0pLjE(/۱ YZ