--- - branch: MAIN date: Tue Jul 6 07:33:43 UTC 2010 files: - new: '1.25' old: '1.24' path: pkgsrc/mail/msmtp/Makefile pathrev: pkgsrc/mail/msmtp/Makefile@1.25 type: modified - new: '1.8' old: '1.7' path: pkgsrc/mail/msmtp/PLIST pathrev: pkgsrc/mail/msmtp/PLIST@1.8 type: modified - new: '1.18' old: '1.17' path: pkgsrc/mail/msmtp/distinfo pathrev: pkgsrc/mail/msmtp/distinfo@1.18 type: modified - new: '1.11' old: '1.10' path: pkgsrc/mail/msmtp/options.mk pathrev: pkgsrc/mail/msmtp/options.mk@1.11 type: modified - new: '0' old: '1.3' path: pkgsrc/mail/msmtp/patches/patch-ad pathrev: pkgsrc/mail/msmtp/patches/patch-ad@0 type: deleted id: 20100706T073343Z.d3161af9299c1495fb0a8b843c428467b31051fd log: | Update msmtp to 1.4.21. Based on PR#43566, with additional clean up, exactly enable/disable options. Version 1.4.21: - No significant changes. Version 1.4.20: - Added support for authentication mechanism SCRAM-SHA-1 via GNU SASL. - The new command tls_fingerprint allows one to trust one particular TLS certificate, in case tls_trust_file cannot be used for some reason. - The new script msmtp-gnome-tool.py manages Gnome Keyring passwords for msmtp. Version 1.4.19: - When using OpenSSL, msmtp now correctly handles NUL characters in the Common Name and Subject Alternative Name fields of certificates. This fixes a security problem. Note that msmtp is not affected by this problem if GnuTLS is used. module: pkgsrc subject: 'CVS commit: pkgsrc/mail/msmtp' unixtime: '1278401623' user: obache