msmtp-mta-1.8.10-lp152.2.3.1 4>$  Ap`-/=„:]kl/F aNZ5RR~k0!Jjwe(9uz-AsdkdUXfX M]Y[/Q.c Vl9)Yo+VjlIUă:d;wG1:Cem{`hƋ5則I5àm ù\~mD(NPՀ\0nf0ddacdaa10800ec4cce582f596cad93f4034d8d69c203219adaea870dd57e446413eb72a00a5f93d8d73ed9f7102dfaf9f8e3b0,`-/=„\(׎xx]>J&tV~9d42 A$ۤ+y[ +Ҽqԥ`#-QenI=夀Nf}ȉ3K'zjjcT;]eZ2V?綩rx?]tj1*CMNlAlǧʜa6hB=$|ʛ":ʊV2D],#&&IʵP&8/>p>(0?( d   2X\dh{       08BLpx@Ps(w89:1F%G%H%I%X%Y%\& ]&(^&?b&_c'd'e'f'l'u'v'z''''(Cmsmtp-mta1.8.10lp152.2.3.1MTA based on msmtpmsmtp is an SMTP client that can be used as a plug-in for Mutt and other mail user agents. It forwards mail to an SMTP server that does the delivery. msmtp supports multiple accounts. This subpackage provides a mail transfer agent that can be used as a minimalistic replacement of sendmail.`$lamb78openSUSE Leap 15.2openSUSEGPL-3.0-or-laterhttp://bugs.opensuse.orgProductivity/Networking/Email/Servershttps://marlam.de/msmtp/linuxx86_64 `$`$../bin/msmtpmsmtp.1.gzrootrootrootrootmsmtp-1.8.10-lp152.2.3.1.src.rpmmsmtp-mtamsmtp-mta(x86-64)smtp_daemon    msmtprpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.8.103.0.4-14.6.0-14.0-15.2-1eximpostfixsendmailsendmail-tls4.14.1`O@^2^@^^]](v@\O\eX@\d\?ZX׭@X׭@X׭@X)@WM|V@VZU:0@T|Jeff Mahoney Marcus Rueckert Benoît Monin Benoît Monin Benoît Monin Benoît Monin Benoît Monin Benoît Monin Benoît Monin Tomas Cech Benoît Monin benoit.monin@gmx.frdev+novell@devmotion.dedev+novell@devmotion.dedev+novell@devmotion.debenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.frbenoit.monin@gmx.fr- Backported OAUTH2 support (bsc#1186323). * Add support for XOAUTH2 authentication. * Fix XOAUTH2 when libgsasl is used * passwordeval: allow longer password * passwordeval: read only the first line * Added patches: - msmtp-Add-support-for-XOAUTH2-authentication.patch - msmtp-Fix-XOAUTH2-when-libgsasl-is-used.patch - msmtp-passwordeval-allow-longer-password.patch - msmtp-passwordeval-read-only-the-first-line.patch- gnu sasl support needs to be enabled with a configure option (boo#1170516)- update to version 1.8.10: * This release fixes the msmtpq script that was accidentally broken in 1.8.8. * Furthermore, internationalization files are updated and a new serbian translation is included. Thanks to the translators at translationproject.org! * Note that version 1.8.9 only partially fixed the msmtpq problem and was quickly replaced by 1.8.10.- update to version 1.8.8: * Added a new socket command and --socket option to connect via local sockets. * Added a new tls_host_override command and --tls-host-override option to override the host name used for TLS verification. * Added a new set_from_header command and --set-from-header option with three settings: + on: always set a From header, possibly replacing an existing one + off: never set a From header + auto: add a From header if there is none (this is the default). This replaces the add_missing_from_header option (which remains supported). * Added a new set_date_header command and --set-date-header option with two settings: + off: never set a Date header + auto: add a Date header if there is none (this is the default). This replaces the add_missing_date_header option (which remains supported). * Fixed the handling of empty From headers with - -read-recipients/-t. * Fixed the source_ip command for proxies. - update expired msmtp.keyring- update to version 1.8.7: * Add support for %U,%H,%C,%M in 'from' This makes the auto_from and maildomain commands obsolete * Do not call gnutls_free() needlessly- update to version 1.8.6: * Aliases are now expanded recursively * Minor bug fixes- update to version 1.8.5: * Fixed OAUTHBEARER. * Support for TLS client certificates via PKCS11 devices, e.g. smart cards. * Various small bug fixes and improvements. - fix sh scripts shebang, in addition to bash scripts- update to version 1.8.4 * Added support for the OAUTHBEARER authentication method. * Several minor bug fixes.- update to version 1.8.3 (boo#1125420) * CVE-2019-8337 This version fixes a security problem that affects version 1.8.2 (older versions are not affected): when the new default value system for tls_trust_file is used, the result of certificate verification was not properly checked.- use GnuTLS instead of OpenSSL https://marlam.de/msmtp/news/openssl-discouraged/- update to version 1.8.2: * To simplify TLS setup, the tls_trust_file command has a new default value 'system' that selects the system default trust. * To simplify setup, a new option '--configure ' was added that automatically generates a configuration file for a given mail address. - additional changes from version 1.8.1: * Fixed our TLS code to support TLS 1.3 with GnuTLS. - additional changes from version 1.8.0: * A minimal SMTP server called msmtpd was added that listens on the local host and pipes mails to msmtp (or another program). It is intended to be used with system services that cannot be configured to call msmtp directly. You can disable it with the configure option --without-msmtpd. * Using OpenSSL is discouraged and may not be supported in the future. Please use GnuTLS instead. The reasons are explained here: https://marlam.de/msmtp/news/openssl-discouraged/ * As using GNU SASL is most likely unnecessary, it is disabled by default now. Since everything uses TLS nowadays and thus can use PLAIN authentication, you really only need it for GSSAPI. * If your system requires a library for IDN support, libidn2 is now used instead of the older libidn. * The CRAM-MD5 authentication method is marked as obsolete / insecure and will not be chosen automatically anymore. * The passwordeval command does not require the password to be terminated by a new line character anymore. * The new logfile_time_format command allows to customize log file time stamps. * Builtin default port numbers are now used instead of consulting /etc/services. * Support for DJGPP and for systems lacking vasprintf(), mkstemp(), or tmpfile() is removed. - additional changes from version 1.6.8: * Add --source-ip option and source_ip command to bind the outgoing connection to a specific source IP address. * Enable SNI for TLS - additional changes from version 1.6.7: * Add support for ~/.config/msmtp/config as configuration file * Add network timeout handling on Windows * Fix command line handling of SHA256 TLS fingerprints * Fix SIGPIPE handling (affects at least Mac OS X) * Add french translation, and update german translation - update Url and Source to marlam.de, see: https://marlam.de/msmtp/news/project-moved/ - update the keyring, the previous one has been revoked - switch to libidn2 to match msmtp requirement - configure with openssl as tls library- fix bash scripts shebang- Keyring integration only for recent openSUSE and CentOS- Replace pkgconfig dependencies- Add keyring integration- update to version 1.6.6: * This version fixes a memory leak and a double-free in msmtp_read_headers(). The double-free was triggered by read errors. - remove reference to msmtp-fix-newopenssl.patch: this patch was removed 5 years ago.- update to version 1.6.5: * Support SHA256 fingerprints for tls_fingerprint, and mark both SHA1 and MD5 as deprecated.- update to version 1.6.4: * The system default policy is used with GnuTLS instead of a hardcoded one.- update to version 1.6.3: * A bug in SOCKS support was fixed. * Handling non-fatal errors in TLS handshakes was fixed. - fix info installation for suse package: * properly requires %install_info_prereq * call %install_info_delete in preun, not postun- update to version 1.6.2: * A bug was fixed that prevented consecutive Bcc headers from being removed properly. - add tarball signature and keyring- update to version 1.6.1: * The new configure option --with-tls replaces --with-ssl. * A new configure option --disable-gai-idn was added. - additional changes from 1.6.0: * Support for SOCKS proxies was added. This allows msmtp to be used with Tor. * GNOME Keyring support now uses libsecret instead of libgnome-keyring. It is now documented how to use secret-tool to manage passwords for msmtp; the obsolete msmtp-gnome-tool script is removed. * Configuration file security is now only checked if the file actually contains secrets such as passwords. * The GSSAPI authentication method is not chosen automatically anymore, you have to request it manually if you really want to use it. * From: and Date: headers are now added to mails if necessary, for compatibility with sendmail, postfix, exim, and other MTAs. This can be disabled with the add_missing_from_header and add_missing_date_header commands. * Libidn is not required for IDN support anymore on systems where getaddrinfo() supports the AI_IDN flag and the GnuTLS version is >= 3.4.0. * The new remove_bcc_headers command replaces the old keepbcc command (but the old command is still supported for compatibility). * SSLv3 is disabled, and the obsolete tls_force_sslv3 command and - -tls-force-sslv3 option have no effect anymore. - add xz as BuildRequires: source archive format is now tar.xz - switch gnome keyring support to libsecret - remove msmtp-gnome-tool.py: deleted upstream - remove README.msmtp-gnome-tool: deleted upstream - remove Mutt+msmtp.txt: deleted upstreamlamb78 16221169001.8.10-lp152.2.3.11.8.10-lp152.2.3.1sendmailsendmail.1.gz/usr/sbin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16386/openSUSE_Leap_15.2_Update/26566e9a5f65030656e6fde553ac78dc-msmtp.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linux1@_F&Rzsutf-8aadd74105837434c0518a60dc72916a4295e70973d59b881acea439cc9fc18d9? 7zXZ !t/{] cr$x#?l G9[Ngx6v- &Umg3␈F ̑Kc Y^tZuw(լUbҢgF~ŝ`*`k!>ԅM`2eS*)0)gA:2{)BDF YZ