msmtp-mta-1.8.3-lp151.1.1 >  A \3/=„?Nvܔ'BmYX --%d{_5N(1x܏N"SrD.Kk+ ! FBn;)cI+Voȟ^/0~ʫdZMPY: o}~TggX|Zm*Gp{fQWycE@n*igIORu>L x=W\χMS2V?ctɱT=4bc3e1fc76a91cfb821e338fb271e77e2d890dbc2d4add7cb2b5386a8c77c6474f0f44e3ae6dad8f1cf5115bc549cc4ababa5974f5X\3/=„B ev)-#7ɨzqu 6-vPLAV=twھw6ԉ[R^tϻNQǚ6#:yp;AފSX #rͅ4wVMET; ȸ$riUdafw;Wb[2tĭc ke{R49yIL8+ {jn/O|?t*W|q ڠVѧj-oŎ~{kѸ>p>0?0d   /X\hl       4<FPpx@Ps(w89:6F.`G.tH.|I.X.Y.\.].^.b.c/d/e0f0l0u0v0 z0!04080>0Cmsmtp-mta1.8.3lp151.1.1MTA based on msmtpmsmtp is an SMTP client that can be used as a plug-in for Mutt and other mail user agents. It forwards mail to an SMTP server that does the delivery. msmtp supports multiple accounts. This subpackage provides a mail transfer agent that can be used as a minimalistic replacement of sendmail.\)cloud118openSUSE Leap 15.1openSUSEGPL-3.0-or-laterhttps://bugs.opensuse.orgProductivity/Networking/Email/Servershttps://marlam.de/msmtp/linuxx86_64 \(\(../bin/msmtpmsmtp.1.gzrootrootrootrootmsmtp-1.8.3-lp151.1.1.src.rpmmsmtp-mtamsmtp-mta(x86-64)smtp_daemon    msmtprpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.8.33.0.4-14.6.0-14.0-15.2-1eximpostfixsendmailsendmail-tls4.14.1\eX@\d\?ZX׭@X׭@X׭@X)@WM|V@VZU:0@T|S׌R@RR@Qq1QnP@OO (@Nw.M*KEK @KBenoît Monin Tomas Cech Benoît Monin benoit.monin@gmx.frdev+novell@devmotion.dedev+novell@devmotion.dedev+novell@devmotion.debenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frtbehrens@suse.commrueckert@suse.deidonmez@suse.combenoit.monin@gmx.frpuzel@suse.commrueckert@suse.dewr@rosenauer.orggber@opensuse.orgmeissner@suse.depascal.bleser@opensuse.orgmrueckert@suse.de- update to version 1.8.3 (boo#1125420) * CVE-2019-8337 This version fixes a security problem that affects version 1.8.2 (older versions are not affected): when the new default value system for tls_trust_file is used, the result of certificate verification was not properly checked.- use GnuTLS instead of OpenSSL https://marlam.de/msmtp/news/openssl-discouraged/- update to version 1.8.2: * To simplify TLS setup, the tls_trust_file command has a new default value 'system' that selects the system default trust. * To simplify setup, a new option '--configure ' was added that automatically generates a configuration file for a given mail address. - additional changes from version 1.8.1: * Fixed our TLS code to support TLS 1.3 with GnuTLS. - additional changes from version 1.8.0: * A minimal SMTP server called msmtpd was added that listens on the local host and pipes mails to msmtp (or another program). It is intended to be used with system services that cannot be configured to call msmtp directly. You can disable it with the configure option --without-msmtpd. * Using OpenSSL is discouraged and may not be supported in the future. Please use GnuTLS instead. The reasons are explained here: https://marlam.de/msmtp/news/openssl-discouraged/ * As using GNU SASL is most likely unnecessary, it is disabled by default now. Since everything uses TLS nowadays and thus can use PLAIN authentication, you really only need it for GSSAPI. * If your system requires a library for IDN support, libidn2 is now used instead of the older libidn. * The CRAM-MD5 authentication method is marked as obsolete / insecure and will not be chosen automatically anymore. * The passwordeval command does not require the password to be terminated by a new line character anymore. * The new logfile_time_format command allows to customize log file time stamps. * Builtin default port numbers are now used instead of consulting /etc/services. * Support for DJGPP and for systems lacking vasprintf(), mkstemp(), or tmpfile() is removed. - additional changes from version 1.6.8: * Add --source-ip option and source_ip command to bind the outgoing connection to a specific source IP address. * Enable SNI for TLS - additional changes from version 1.6.7: * Add support for ~/.config/msmtp/config as configuration file * Add network timeout handling on Windows * Fix command line handling of SHA256 TLS fingerprints * Fix SIGPIPE handling (affects at least Mac OS X) * Add french translation, and update german translation - update Url and Source to marlam.de, see: https://marlam.de/msmtp/news/project-moved/ - update the keyring, the previous one has been revoked - switch to libidn2 to match msmtp requirement - configure with openssl as tls library- fix bash scripts shebang- Keyring integration only for recent openSUSE and CentOS- Replace pkgconfig dependencies- Add keyring integration- update to version 1.6.6: * This version fixes a memory leak and a double-free in msmtp_read_headers(). The double-free was triggered by read errors. - remove reference to msmtp-fix-newopenssl.patch: this patch was removed 5 years ago.- update to version 1.6.5: * Support SHA256 fingerprints for tls_fingerprint, and mark both SHA1 and MD5 as deprecated.- update to version 1.6.4: * The system default policy is used with GnuTLS instead of a hardcoded one.- update to version 1.6.3: * A bug in SOCKS support was fixed. * Handling non-fatal errors in TLS handshakes was fixed. - fix info installation for suse package: * properly requires %install_info_prereq * call %install_info_delete in preun, not postun- update to version 1.6.2: * A bug was fixed that prevented consecutive Bcc headers from being removed properly. - add tarball signature and keyring- update to version 1.6.1: * The new configure option --with-tls replaces --with-ssl. * A new configure option --disable-gai-idn was added. - additional changes from 1.6.0: * Support for SOCKS proxies was added. This allows msmtp to be used with Tor. * GNOME Keyring support now uses libsecret instead of libgnome-keyring. It is now documented how to use secret-tool to manage passwords for msmtp; the obsolete msmtp-gnome-tool script is removed. * Configuration file security is now only checked if the file actually contains secrets such as passwords. * The GSSAPI authentication method is not chosen automatically anymore, you have to request it manually if you really want to use it. * From: and Date: headers are now added to mails if necessary, for compatibility with sendmail, postfix, exim, and other MTAs. This can be disabled with the add_missing_from_header and add_missing_date_header commands. * Libidn is not required for IDN support anymore on systems where getaddrinfo() supports the AI_IDN flag and the GnuTLS version is >= 3.4.0. * The new remove_bcc_headers command replaces the old keepbcc command (but the old command is still supported for compatibility). * SSLv3 is disabled, and the obsolete tls_force_sslv3 command and - -tls-force-sslv3 option have no effect anymore. - add xz as BuildRequires: source archive format is now tar.xz - switch gnome keyring support to libsecret - remove msmtp-gnome-tool.py: deleted upstream - remove README.msmtp-gnome-tool: deleted upstream - remove Mutt+msmtp.txt: deleted upstream- update to version 1.4.32: * A recipient list on the command line is now parsed as if it appeared in a mail header.- rework the path lookup for the vim syntax file: fix fedora and redhat build- update to version 1.4.31: * Updated the msmtpq script. * Fixed building of the documentation with texinfo >= 5.0. - additional changes from version 1.4.30: * Fix a bug in msmtp_read_addresses() that was introduced in version 1.4.29 by fixing a problem in the wrong way. - additional changes from version 1.4.29: * Fix bugs in msmtp_read_addresses(), including a crash. * Removed autotools files that are automatically copied by 'autoreconf -i' from repository. * Properly require an argument to --passwordeval. Fixes a crash when none is given. * Replace old service name "ssmtp" with current one: "smtps".- use valid spelling for keyring enabling macro- we dont use the unversion path anymore for installing the extension: use requires_eq for requiring vim.- /usr/share/vim/current is a symlink, resolve it before putting any file under there.- create a -mta subpackage, providing smtp_daemon. - build msmtp with -fPIE/pie.- update to version 1.4.28: - Update autotools files. - Improve error message on connection failures in some IPv6/IPv4 situations. - Improve documentation of EHLO issues. - Bug fix: expand tilde for the aliases command.- update to version 1.4.27: - No significant changes. - additional changes from vrsion 1.4.26: - A new version of the msmtpq script fixes serious bugs. To update to the new version of the script, you need to remove the old msmtpQ symlink, change msmtpQ to msmtpq in your MUA config, and use msmtp-queue for queue management. - additional changes from version 1.4.25: - DIGEST-MD5 authentication is not considered secure any longer. See RFC 6331. - Support for alias expansion was added. See the aliases command and --aliases option. - add support for building with gnome-keyring (disabled by default) call build with --with-gnome-keyring to enable it - make sure compiler cmdlines are listed (make V=1) - handle rename from upstream: msmtpQ is gone. the new script is called msmtp-queue - installed msmtp-gnome-tool.py and related readme- update to version 1.4.24 - fixes SCRAM-SHA-1 authentication via GNU SASL - cleanup that updates the build system and removes old cruft and unnecessary complexity, without changing the functionality of the program - spec cleanup- update to version 1.4.22 - avoid different account selection behaviour in --pretend mode, and print more informational messages about account selection in --pretend and --debug mode - add a new passwordeval command and --passwordeval option, to set the password from the output of a command - a few documentation improvements - report platform in --version output - fix building with newer OpenSSL versions - updated find_alias_for_msmtp.sh script - fixed building without TLS/SSL support - removed obsolete msmtp-fix-newopenssl.patch- fix build with new openSSL- update to version 1.4.20 - adds support for the authentication mechanism SCRAM-SHA-1 via GNU SASL (only on openSUSE >= 11.2) - the new command tls_fingerprint allows one to trust one particular TLS certificate, in case tls_trust_file cannot be used for some reason - the new script msmtp-gnome-tool.py manages Gnome Keyring passwords for msmtp (currently disabled in this build) - moved documentation files to a -doc subpackage- update to version 1.4.19 - When using OpenSSL, msmtp now correctly handles NUL characters in the Common Name and Subject Alternative Name fields of certificates. This fixes a security problem. Note that msmtp is not affected by this problem if GnuTLS is used. (bnc#557181) - Disable security checks on the user configuration file when run as root. Fixes Debian bug #534829. - additional changes from version 1.4.18: - mostly code worker - additional changes from version 1.4.17: - Msmtp now also reads SYSCONFDIR/netrc if the password was not found in ~/.netrc. - Support for the GNOME keyring was added by Satoru SATOH. - additional changes from version 1.4.16: - mostly code rework - additional changes from version 1.4.15: - The configuration command tls_crl_file was added. This allows to use certificate revocation lists (CRLs) during certificate verification. - The configuration command tls_min_dh_prime_bits was added. This may be needed to use TLS/SSL with servers that use a small Diffie-Hellman (DH) prime size. - The configuration command tls_priorities was added. This allows to fine tune TLS/SSL session parameters.cloud118 15529323931.8.3-lp151.1.11.8.3-lp151.1.1sendmailsendmail.1.gz/usr/sbin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.1/standard/d0f8d442798295abaf399fb52ea2c8e6-msmtpcpioxz5x86_64-suse-linux-Iܵ}Uutf-828e1a876d92a8fbfbd0cbb69f431f7e43ab89117db5b5680647e01cfc5325c4c? 7zXZ !t/|] cr$x#jjsB°XrRuGT64%kp {d|25kP50WTsb[s[izFVңsq yHa*3͂A (@KEC3V YZ