s-nail 14.9.6-1build1 source package in Ubuntu

Changelog

s-nail (14.9.6-1build1) bionic; urgency=high

  * No change rebuild against openssl1.1.

 -- Dimitri John Ledkov <email address hidden>  Mon, 05 Feb 2018 23:27:55 +0000

Upload details

Uploaded by:
Dimitri John Ledkov
Uploaded to:
Bionic
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
misc
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
s-nail_14.9.6.orig.tar.xz 618.6 KiB 0d603f0ee0111756db610202133fe0f9f701a689b04ec7bddcce4a9fd8222fbc
s-nail_14.9.6-1build1.debian.tar.xz 9.2 KiB 07c32839bdf097859f76b794111fb6e0b955a9be757e3cc46531cfa032b3af10
s-nail_14.9.6-1build1.dsc 1.7 KiB a4f57242385c4c0463d9a168a778ff704e0f6de717d9f114d99d202c7c7455aa

View changes file

Binary packages built by this source

s-nail: feature-rich BSD mail(1)

 S-nail is a mail processing system with a command syntax reminiscent
 of ed(1) with lines replaced by messages. It is intended to provide
 the functionality of the POSIX mailx(1) command and offers (mostly
 optional) extensions for line editing, IDNA, MIME, S/MIME, SMTP and
 POP3 (and IMAP). It is usable as a mail batch language. S-nail is a
 derivative of Heirloom mailx, formerly known as nail, which
 itself is based upon Berkeley Mail that has a history back to the 70s.

s-nail-dbgsym: debug symbols for s-nail