libspf2-devel-1.2.10-bp151.7.1<>,4a"PƜ!M@eeeWdĊ ו|le\W* g 47iǭn(2*(y]GԞ7̐t2y_!þ )$29s>;?d ! >   9Yrx   @  04Xl(8  9 ( : F G H I PX `Y h\ ] ^bcpdefl!u4vtzClibspf2-devel1.2.10bp151.7.1Development files for libspfImplementation of the Sender Policy Framework, a part of the SPF/SRS protocol pair. libspf2 is a library which allows email systems such as Sendmail, Postfix, Exim, Zmailer and MS Exchange to check SPF records and make sure that the email is authorized by the domain name that it is coming from. This prevents email forgery, commonly used by spammers, scammers and email viruses/worms. This is the development package.a"Plamb22rSUSE Linux Enterprise 15openSUSELGPL-2.1+http://bugs.opensuse.orgDevelopment/Libraries/C and C++https://www.libspf2.org/linuxx86_64 b  ,E kN "b A큤a"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"Pa"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.so.2.1.0rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibspf2-1.2.10-bp151.7.1.src.rpmlibspf2-devellibspf2-devel(x86-64)    libspf2-2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.2.103.0.4-14.6.0-14.0-15.2-14.14.1a `UUT@Tr@T T T@T@Marcus Meissner Marcus Meissner crrodriguez@opensuse.orgjengelh@inai.delmuelle@suse.comlmuelle@suse.comlmuelle@suse.comlmuelle@suse.commichal.hrusecky@opensuse.org- 0001-spf_compile.c-Correct-size-of-ds_avail.patch: fix remote overflow in SPF parsing CVE-2021-20314 bsc#1189104- remove the spfd, overlaps with SLE- Use -std=gnu89, logging macros are broken when __STDC_VERSION__ >= 199901L is true, which is the case when using GCC5.- Rename spf2 to libspf2-tools (like we do for e.g. libwmf-tools) - Move README file to tools subpackage. Trim description of SRPM a bit.- Package LICENSES file as doc.- Rename the spfquery binary to spf_query to avoid a conflict with the perl-Mail-SPF package.- Exclude static binaries and shift the remaining into the spf2 package.- Add -n libspf2-2 as arguments to post and postun.- initial package (version 1.2.10)lamb22 1629638854 1.2.10-bp151.7.11.2.10-bp151.7.1spf2spf.hspf_dns.hspf_dns_cache.hspf_dns_null.hspf_dns_resolv.hspf_dns_rr.hspf_dns_test.hspf_dns_zone.hspf_lib_version.hspf_log.hspf_record.hspf_request.hspf_response.hspf_server.hlibspf2.so/usr/include//usr/include/spf2//usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16851/openSUSE_Backports_SLE-15-SP1_Update/228ed0571adf376c577f3899ff161522-libspf2.openSUSE_Backports_SLE-15-SP1_Updatedrpmxz5x86_64-suse-linuxdirectoryC source, ASCII textеlV߂utf-8df5306bc505ccb80ca72205cc2722d1e8891c61947f2d597c9c438c4e49e81d1?P7zXZ !t/^]"k%]d;skA3SZJWP1>9 NQ8Q**˶~bn BaL )t ZYT@҈o!0kccdl>s .EfMW g}6Mloĸ3[x&JpRV:emt''TKvۭAJ Y5\D2]xi#I{Nd|5>é,bB5//Q1SBB2'WRZlvϲQ#8߸:[S\;IBT v@]#43܍p,eAPEdQ aFE[hK2rޖP|Z۹q%8FtÌ, gF~rNUF~胔 u?\\1ne[@hOofb{b0,)6;f ƎR항NYh"ȱ,-^=JX&?gmSY9`;eMQ~aMY6,w*=bBScb&A,swNYHY +I׼C^Q}եϏ63ިJ&گHB[0̵]c1ElV &Lp]􎨐w$E[4X  `b${p|-^ܦU]`m񨠣"E+{vw*Vz\#C'֤1.#NS)%/q,TvVMn t}+ofގhlѫѧaa0IV}B