[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#790968: marked as done (readcf: DontBlameSendmail option: GroupReadableaDefaultAuthInfoFile unrecognized)



Your message dated Fri, 10 Jul 2015 15:38:22 +0000
with message-id <E1ZDaNa-0004q8-CL@franck.debian.org>
and subject line Bug#790968: fixed in sendmail 8.14.9-3
has caused the Debian Bug report #790968,
regarding readcf: DontBlameSendmail option: GroupReadableaDefaultAuthInfoFile unrecognized
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
790968: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=790968
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: sendmail
Version: 8.15.1-1
Severity: normal

Dear Maintainer,

I installed 8.15.1-1 today via apt-get as follows:
apt-get install sendmail/experimental sendmail-base/experimental sendmail-bin/experimental sendmail-cf/experimental

I remade the sendmail.cf from my sendmail.mc file by:
cd /etc/mail
touch sendmail.mc
make

I restarted sendmail:
make restart

and the following is in the log file:
Jul  3 10:51:55 top sm-mta[26067]: NOQUEUE: SYSERR(root): /etc/mail/sendmail.cf: line 145: readcf: DontBlameSendmail option: GroupReadableaDefaultAuthInfoFile unrecognized

Sendmail refuses to start.

GroupReadableaDefaultAuthInfoFile appears in the following file:

/usr/share/sendmail/cf/domain/debian-mta.m4:
defn(`confDONT_BLAME_SENDMAIL')`,GroupWritableIncludeFile,GroupReadableaDefaultAuthInfoFile')dnl'

You have a spelling error:

GroupReadableaDefaultAuthInfoFile
             ^
GroupReadableDefaultAuthInfoFile

I removed the extraneous a and sendmail starts.

-- Package-specific info:
Output of /usr/share/bug/sendmail/script:

ls -alR /etc/mail:
/etc/mail:
total 524
drwxr-sr-x   8 smmta smmsp  4096 Jul  3 10:43 .
drwxr-xr-x 124 root  root  12288 Jul  3 10:47 ..
-rwxr-xr--   1 root  smmsp 12677 Jul  3 10:40 Makefile
-rw-------   1 root  root  31810 Jul  3 10:38 access
-rw-r-----   1 smmta smmsp 77824 Jul  3 10:38 access.db
-rw-r--r--   1 root  root    281 Feb 11  2013 address.resolve
-rw-r--r--   1 root  root    546 Mar 30 16:00 aliases
-rw-r-----   1 smmta smmsp 12288 May 12 20:50 aliases.db
drwxr-s---   2 smmta smmsp  4096 Aug  5  2014 certs
-rw-r--r--   1 root  smmsp  3571 Jul  3 10:40 databases
-rw-r-----   1 smmta smmsp    52 Jul 21  2014 default-auth-info
-rw-r--r--   1 root  smmsp   161 Mar 30 16:00 genericstable
-rw-r-----   1 root  smmsp 12288 Jul  3 10:38 genericstable.db
-rw-r--r--   1 root  root   5659 May 11 00:38 helpfile
-rw-r--r--   1 root  smmsp   116 Mar 30 16:00 local-host-names
drwxr-sr-x   2 smmta smmsp  4096 Jul  3 09:03 m4
-rw-r--r--   1 root  root     57 Mar 30 16:00 mailertable
-rw-r-----   1 root  smmsp 12288 Jul  3 10:38 mailertable.db
drwxr-xr-x   2 root  root   4096 Jul  3 10:38 peers
drwxr-xr-x   2 smmta smmsp  4096 Mar 22 11:42 sasl
-rw-r--r--   1 root  smmsp 79338 Jul  3 10:40 sendmail.cf
-rw-r--r--   1 root  root  79219 Jul  3 10:38 sendmail.cf.old
-rw-r--r--   1 root  root  12236 Jul  3 10:38 sendmail.conf
-rw-r--r--   1 root  smmsp  8049 Jul  3 10:40 sendmail.mc
-rw-r--r--   1 root  smmsp  4216 Jul 21  2014 sendmail.mc.orig
-rw-r--r--   1 root  root    149 Feb 11  2013 service.switch
-rw-r--r--   1 root  root    180 Feb 11  2013 service.switch-nodns
drwxr-sr-x   2 smmta smmsp  4096 Jul 21  2014 smrsh
lrwxrwxrwx   1 root  root     15 Jul 11  2014 spamassassin -> ../spamassassin
-rw-r--r--   1 root  smmsp 44133 Jul  3 10:38 submit.cf
-rw-r--r--   1 root  root  44006 Jul  3 10:38 submit.cf.old
-rw-r--r--   1 root  smmsp  2374 Jul  3 10:38 submit.mc
drwxr-xr-x   2 smmta smmsp  4096 Mar 20 14:04 tls
-rw-r--r--   1 root  smmsp     0 Jul 21  2014 trusted-users
-rw-r--r--   1 root  smmsp 10535 Mar 30 16:00 virtusertable
-rw-r-----   1 root  smmsp 12288 Jul  3 10:38 virtusertable.db

/etc/mail/certs:
total 40
drwxr-s--- 2 smmta smmsp 4096 Aug  5  2014 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
-rw-r----- 1 smmta smmsp 1391 Jun 14  2014 geotrust-ca.crt
-rw-r----- 1 smmta smmsp 3237 Jun 13  2014 networkguild.org.crt
-rw-r----- 1 smmta smmsp 1070 Jun 13  2014 networkguild.org.csr
-rw-r----- 1 smmta smmsp 1675 Jun 13  2014 networkguild.org.key
-rw-r----- 1 smmta smmsp 2212 Aug  3  2014 sub.class1.server.ca.pem
-rw-r----- 1 smmta smmsp 2281 Aug  5  2014 top.networkguild.org.crt
-rw-r----- 1 smmta smmsp 1090 Aug  2  2014 top.networkguild.org.csr
-rw-r----- 1 smmta smmsp 1704 Aug  2  2014 top.networkguild.org.key

/etc/mail/m4:
total 12
drwxr-sr-x 2 smmta smmsp 4096 Jul  3 09:03 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
-rw-r--r-- 1 root  root   789 Jul  4  2014 clamav-milter.m4
-rw-r----- 1 root  smmsp    0 Jul 21  2014 dialup.m4
-rw-r----- 1 root  smmsp    0 Jul 21  2014 provider.m4

/etc/mail/peers:
total 12
drwxr-xr-x 2 root  root  4096 Jul  3 10:38 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
-rw-r--r-- 1 root  root   328 Feb 11  2013 provider

/etc/mail/sasl:
total 28
drwxr-xr-x 2 smmta smmsp 4096 Mar 22 11:42 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
-rw-r----- 1 smmta smmsp  894 Jul 21  2014 Sendmail.conf.2
-rw-r----- 1 root  root   885 Jul 21  2014 Sendmail.conf.2.orig
-rwxr--r-- 1 root  root  3635 Jul  3 10:38 sasl.m4
-rwxr--r-- 1 root  root  3693 Jul 21  2014 sasl.m4.orig
-rwxr--r-- 1 root  root  3628 Mar 22 11:30 sasl.m4.testing

/etc/mail/smrsh:
total 8
drwxr-sr-x 2 smmta smmsp 4096 Jul 21  2014 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
lrwxrwxrwx 1 root  smmsp   26 Jul 21  2014 mail.local -> /usr/lib/sm.bin/mail.local
lrwxrwxrwx 1 root  smmsp   17 Jul 21  2014 procmail -> /usr/bin/procmail

/etc/mail/tls:
total 52
drwxr-xr-x 2 smmta smmsp 4096 Mar 20 14:04 .
drwxr-sr-x 8 smmta smmsp 4096 Jul  3 10:43 ..
-rw-r--r-- 1 root  root     7 Jul 21  2014 no_prompt
-rw------- 1 root  root  1191 Jul 21  2014 sendmail-client.cfg
-rw-r--r-- 1 root  smmsp 1241 Jul 21  2014 sendmail-client.crt
-rw------- 1 root  root  1021 Jul 21  2014 sendmail-client.csr
-rw-r----- 1 root  smmsp 1679 Jul 21  2014 sendmail-common.key
-rw-r----- 1 root  smmsp 1598 Jul 21  2014 sendmail-common.prm
-rw------- 1 root  root  1191 Jul 21  2014 sendmail-server.cfg
-rw-r--r-- 1 root  smmsp 1241 Jul 21  2014 sendmail-server.crt
-rw------- 1 root  root  1021 Jul 21  2014 sendmail-server.csr
-rwxr--r-- 1 root  root  3295 Jul  3 10:38 starttls.m4

sendmail.conf:
DAEMON_NETMODE="Static";
DAEMON_NETIF="eth0";
DAEMON_MODE="Daemon";
DAEMON_PARMS="";
DAEMON_HOSTSTATS="No";
DAEMON_MAILSTATS="No";
QUEUE_MODE="${DAEMON_MODE}";
QUEUE_INTERVAL="10m";
QUEUE_PARMS="";
MSP_MODE="Cron";
MSP_INTERVAL="20m";
MSP_PARMS="";
MSP_MAILSTATS="${DAEMON_MAILSTATS}";
MISC_PARMS="";
CRON_MAILTO="root";
CRON_PARMS="";
LOG_CMDS="No";
HANDS_OFF="No";
AGE_DATA="";
DAEMON_RUNASUSER="No";
DAEMON_STATS="${DAEMON_MAILSTATS}";
MSP_STATS="${MSP_MAILSTATS}";


sendmail.mc:
divert(-1)dnl
divert(0)dnl
include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
VERSIONID(`$Id: sendmail.mc, v 8.14.4-4 2013-02-11 11:12:33 cowboy Exp $')
OSTYPE(`debian')
define(`_USE_ETC_MAIL_')dnl
DOMAIN(`debian-mta')dnl
undefine(`confHOST_STATUS_DIRECTORY')dnl        #DAEMON_HOSTSTATS=
FEATURE(`no_default_msa')dnl
DAEMON_OPTIONS(`Name=MTA, Port=smtp')dnl
DAEMON_OPTIONS(`Name=MSP, Port=submission, M=Ea')dnl
define(`confLOG_LEVEL', `12')dnl
include(`/etc/mail/tls/starttls.m4')dnl
include(`/etc/mail/sasl/sasl.m4')dnl
define(`confAUTH_OPTIONS', `A,p,y')dnl
define(`confPRIVACY_FLAGS',dnl
`needmailhelo,needexpnhelo,needvrfyhelo,restrictqrun,restrictexpand,nobodyreturn,authwarnings')dnl
define(`confCONNECTION_RATE_THROTTLE', `3')dnl
define(`confCONNECTION_RATE_WINDOW_SIZE',`60s')dnl
define(`confBAD_RCPT_THROTTLE',`2')dnl
define(`confMAX_DAEMON_CHILDREN', `100')dnl
define(`confTO_IDENT', `0')dnl
define(`confTO_COMMAND', `2m')dnl
define(`confTO_ICONNECT', `15s')dnl
define(`confTO_CONNECT', `3m')dnl
define(`confTO_HELO', `2m')dnl
define(`confTO_MAIL', `1m')dnl
define(`confTO_RCPT', `1m')dnl
define(`confTO_DATAINIT', `1m')dnl
define(`confTO_DATABLOCK', `10m')dnl
define(`confTO_DATAFINAL', `10m')dnl
define(`confTO_RSET', `1m')dnl
define(`confTO_QUIT', `1m')dnl
define(`confTO_MISC', `1m')dnl
define(`confTO_COMMAND', `1m')dnl
define(`confTO_STARTTLS', `2m')dnl
FEATURE(`delay_checks', `friend', `n')dnl
FEATURE(`block_bad_helo')
FEATURE(`badmx')
FEATURE(`use_cw_file')dnl
define(`confCW_FILE', `-o /etc/mail/local-host-names')
FEATURE(access_db, `hash -o -T<TMPF> /etc/mail/access', `relaytofulladdress')
FEATURE(mailertable, `hash -o /etc/mail/mailertable')
FEATURE(virtusertable, `hash -o /etc/mail/virtusertable')
FEATURE(blacklist_recipients)
FEATURE(`greet_pause', `5000')dnl 5 seconds
FEATURE(`conncontrol', `nodelay', `terminate')dnl
FEATURE(`ratecontrol', `nodelay', `terminate')dnl
FEATURE(local_lmtp)
FEATURE(local_procmail)
FEATURE(`genericstable')dnl
GENERICS_DOMAIN(`top.networkguild.org')dnl
FEATURE(`always_add_domain')dnl
FEATURE(`masquerade_envelope')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, {if_name}, {if_addr}, {auth_type}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, {cipher_bits}, {cert_subject}, {cert_issuer}, {auth_type}')dnl
define(`confMILTER_MACROS_ENVRCPT',`r, v, Z, {auth_type}')dnl
INPUT_MAIL_FILTER(`clamav', `S=local:/var/run/clamav/clamav-milter.ctl, F=, T=S:4m;R:4m')dnl
INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass/spamass.sock, F=, T=S:4m;R:4m;E:10m')dnl
FEATURE(dnswl, `list.dnswl.org')
FEATURE(dnswl, `swl.spamhaus.org')
FEATURE(dnsbl, `b.barracudacentral.org', `"550 Mail from " $&{client_addr} " BLOCKED/BRBL; see http://www.barracudacentral.org/lookups/ip-reputation?ip="; $&{client_addr}')
FEATURE(dnsbl, `zen.spamhaus.org', `"550 Mail from " $&{client_addr} " BLOCKED/ZEN; see http://www.spamhaus.org/query/ip/"; $&{client_addr}')
FEATURE(rhsbl, `black.uribl.com',`"550 Mail from domain " $`'&{RHS} " BLOCKED/URIBL; see http://lookup.uribl.com?"; $`'&{RHS}')
FEATURE(rhsbl, `dbl.spamhaus.org',`"550 Mail from domain " $`'&{RHS} " BLOCKED/DBL; see http://www.spamhaus.org/query/domain/"; $`'&{RHS}')
FEATURE(dnsbl, `bl.spamcop.net', `"550 Mail from " $&{client_addr} " BLOCKED/COP; see http://www.spamcop.net/w3m?action=checkblock&ip="; $&{client_addr}')
FEATURE(dnsbl, `safe.dnsbl.sorbs.net', `"450 Mail from " $&{client_addr} " BLOCKED/SAFE; see http://www.dnsbl.sorbs.net/lookup.shtml?"; $&{client_addr}')
FEATURE(dnsbl, `spam.dnsbl.anonmails.de', `"450 Mail from " $&{client_addr} " BLOCKED/ANDE; see http://anonmails.de/dnsbl.php?ip="; $&{client_addr}')
MAILER_DEFINITIONS
MAILER(procmail)
MAILER(`smtp')dnl

submit.mc...
divert(-1)dnl
divert(0)dnl
define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail/cf/m4/cf.m4')dnl
VERSIONID(`$Id: submit.mc, v 8.14.4-4 2013-02-11 11:12:33 cowboy Exp $')
OSTYPE(`debian')dnl
DOMAIN(`debian-msp')dnl
FEATURE(`msp', `[127.0.0.1]', `25')dnl


-- System Information:
Debian Release: stretch/sid
  APT prefers testing
  APT policy: (1000, 'testing'), (750, 'testing'), (50, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.4-x86_64-linode57 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sendmail depends on:
ii  sendmail-base  8.15.1-1
ii  sendmail-bin   8.15.1-1
ii  sendmail-cf    8.15.1-1
ii  sensible-mda   8.14.9-1

sendmail recommends no packages.

Versions of packages sendmail suggests:
pn  rmail         <none>
pn  sendmail-doc  <none>

Versions of packages sensible-mda depends on:
ii  libc6                                2.19-18
ii  procmail                             3.22-25
ii  sendmail-bin [mail-transport-agent]  8.15.1-1

Versions of packages libmilter1.0.1 depends on:
ii  libc6  2.19-18

Versions of packages sendmail-bin depends on:
ii  debconf        1.5.56
ii  libc6          2.19-18
ii  libdb5.3       5.3.28-9
ii  libldap-2.4-2  2.4.40+dfsg-1+b2
ii  liblockfile1   1.09-6
ii  libsasl2-2     2.1.26.dfsg1-13
ii  libssl1.0.0    1.0.2c-1
ii  libwrap0       7.6.q-25
ii  procps         2:3.3.10-2
ii  sendmail-base  8.15.1-1
ii  sendmail-cf    8.15.1-1

Versions of packages sendmail-bin suggests:
ii  libsasl2-modules  2.1.26.dfsg1-13
ii  openssl           1.0.2c-1
ii  sasl2-bin         2.1.26.dfsg1-13
pn  sendmail-doc      <none>

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: sendmail
Source-Version: 8.14.9-3

We believe that the bug you reported is fixed in the latest version of
sendmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 790968@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <anbe@debian.org> (supplier of updated sendmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 10 Jul 2015 15:37:14 +0200
Source: sendmail
Binary: sendmail-bin rmail sensible-mda libmilter1.0.1 libmilter1.0.1-dbg libmilter-dev sendmail-doc sendmail sendmail-base sendmail-cf
Architecture: source all
Version: 8.14.9-3
Distribution: unstable
Urgency: medium
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Andreas Beckmann <anbe@debian.org>
Description:
 libmilter-dev - Sendmail Mail Filter API (Milter) (development files)
 libmilter1.0.1 - Sendmail Mail Filter API (Milter)
 libmilter1.0.1-dbg - Sendmail Mail Filter API (Milter) (debug symbols)
 rmail      - MTA->UUCP remote mail handler
 sendmail   - powerful, efficient, and scalable Mail Transport Agent (metapacka
 sendmail-base - powerful, efficient, and scalable Mail Transport Agent (arch inde
 sendmail-bin - powerful, efficient, and scalable Mail Transport Agent
 sendmail-cf - powerful, efficient, and scalable Mail Transport Agent (config ma
 sendmail-doc - powerful, efficient, and scalable Mail Transport Agent (documenta
 sensible-mda - Mail Delivery Agent wrapper
Closes: 293017 354055 790968
Changes:
 sendmail (8.14.9-3) unstable; urgency=medium
 .
   * QA upload.
   * Use a deterministic object directory for fully reproducible builds.
   * update_mc: Insert masquerading options before mailer definitions.
     (Closes: #293017, #354055)
   * debian-mta.m4: Fix typo 'GroupReadableaDefaultAuthInfoFile'.
     (Closes: #790968)
   * sendmail-base: Add Depends: netbase for /etc/services.
   * Drop Breaks+Replaces against package versions predating oldstable.
Checksums-Sha1:
 c3a234327b6db3aae1e87b1e0423d48a926b3a68 2599 sendmail_8.14.9-3.dsc
 3c711c04a3c18fa3ffdb48770836c81d5288bef5 401948 sendmail_8.14.9-3.debian.tar.xz
 c580724a913a93ed9f358b639aaaf69876731789 342888 sendmail-base_8.14.9-3_all.deb
 0fcee3ea379c826c1cb07605a85d6054bfbc4983 288562 sendmail-cf_8.14.9-3_all.deb
 4190449c8a004560dea05e907ded3000fea36ae1 863316 sendmail-doc_8.14.9-3_all.deb
 4a516201f1e7c81ab6f3509de7c8a78113166c43 221152 sendmail_8.14.9-3_all.deb
Checksums-Sha256:
 96e208fc38386feeb84d71382c0d7e8908dc6127aa97821b10e59ac53316c867 2599 sendmail_8.14.9-3.dsc
 45fb7e2d437fdb89dbaebfbdadddd74f32330cd69c506cbe92d6c1090dfc9007 401948 sendmail_8.14.9-3.debian.tar.xz
 b181d7c4ce269b43eabf4173fadad93af3832eaa7e0c76da58d6e2b14ed09691 342888 sendmail-base_8.14.9-3_all.deb
 3fd9d910b84e9ed772a8f447083efaac6a3582dd5d18a53702e8f268a664e2eb 288562 sendmail-cf_8.14.9-3_all.deb
 7bba0475d3b87c90745a7a8a0f3ac3452c8b490665516fb88f1e613a52409b4b 863316 sendmail-doc_8.14.9-3_all.deb
 5d69207d73006fc474180ee86fed66cb8777ed46ef6402520a845324d67d5959 221152 sendmail_8.14.9-3_all.deb
Files:
 0ab16fe041753a16e2d9666872f53ebd 2599 mail extra sendmail_8.14.9-3.dsc
 a43afe2eaa37afae1ca22e0017f338f2 401948 mail extra sendmail_8.14.9-3.debian.tar.xz
 80880e92dd0a9f526e3a3d9f16c8a461 342888 mail extra sendmail-base_8.14.9-3_all.deb
 23567199fc7b67b554fddd86cfc1d29e 288562 mail extra sendmail-cf_8.14.9-3_all.deb
 442bda7609cbb081380b27f950d623a8 863316 doc extra sendmail-doc_8.14.9-3_all.deb
 4747abac4841d72a2a69111fb92febb5 221152 mail extra sendmail_8.14.9-3_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJVn88eAAoJEF+zP5NZ6e0IFREP/2sAuXD0vOAVPx3IPHDwz2gP
pvkEECobICnptBI7Pcd+91eNbDfeMpj5NcTSvHRIbooEXFOGNH5AEfxCnkllmZkL
Ej6T3kSKuevH/07PEf9SGs1pPyfUnn8v3w7s3uFggdOiJ6Fscy2J0wZAK33erYkM
UYy4LoP0IIqZEMG0N6Rkvj9QqUqMAHLWAudA3dXwC8+BvU3gU60nKDfrGAbOS4g4
uGqmp7x6ZW5YuDTNfaHWdl8KeFhcqjGgFR7IKcYV2H7uW+p2xhsbwMYvtHCLN8Es
nHSkhP4vYsToXSZarOiIZ7iWyn6WwiCzVE3+gnC/ryeTypc+VjAdAV45PQwqDcFb
jvb+GqBVxVDudI9iF6i6oaXzU5ZLd+qeXWP6+4rlb7d0rcMEwaRkgXsX+M3v4f6x
BJImOA+UAeDhyVSGhJ1o/jxy8BGvw7GLm5WxLvKE8eT1tw2NyXK0ImAVVgrOg5w9
wWFony7cGt7xq4TECKAfNHBbpWCG/hstmyp08bPPzvf8uCc5C9AbWE1z+vdgM9pp
1uF87j8O1bj2DTj+SzSfZ/QUPkrultUTJOI6Abe5p5LoFF+WSFpzIsnWt78visPN
5SsG0sg+/PefXZkEmMI0ILLcmg28RkEgGX4vtLaV7WoGWF5D3dPVoUBbHQOUoJ5T
Weipo8CspmoYupKZGAAy
=Wb16
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: