Commit graph

3 commits

Author SHA1 Message Date
adam
fb411f86ea Changes 1.4.0:
- This is the new stable release of msmtp.
  BEWARE: When upgrading from 1.2.4, note that
  - Authentication is not enabled automatically anymore! Insert the command
    "auth on" into account definitions that need it.
  - Some command line options have changed!
- Summary of new features since 1.2.4:
  - Sendmail compatible command line options, including -t, -N, and -R
  - New long options to configure almost everything on the command line
  - Optional account selection with -f/--from
  - Support for a system wide configuration file
  - Optional automatic construction of envelope from addresses
  - More flexible account definitions
  - Configurable connection timeouts
  - Improved log file logging
  - Syslog logging
  - Improved TLS/SSL support
  - Support for LMTP
  - Support for the EXTERNAL and GSSAPI authentication methods
  - Support for .netrc and password prompting
  - Rewritten documentation, available in various formats
2005-04-04 08:45:24 +00:00
xtraeme
5f0994404b Update mail/msmtp to 1.0.0, sent by Sergio Jimenez <TripleDES at
eslack dot org> in private email.

Changes:

Version 1.0.0:
- New feature: tilde expansion for filenames in the configuration file

Version 0.7.2:
- This version adds native support for Windows 9x/ME/NT/2000/XP/2003
  (with MinGW) and DOS (with DJGPP and the Watt32 library).

Version 0.7.1:
- New command: 'domain'
- New options: --pretend and --debug

Version 0.7.0:
- Support for DSN (Delivery Status Notifications) was added via
  the new commands 'dsn_notify' and 'dsn_return'.
- The 'tls_nocertcheck' command was added. It disables all server
  certificate checks. Use it if you get certificate check errors but
  still want to use the SMTP server with TLS/SSL.
- The 'nostarttls' command is now called 'tls_nostarttls'.
  Please update your configuration file.

Version 0.6.5:
- License clarification:
  msmtp is released under the GPL with the additional exemption that
  compiling, linking, and/or using OpenSSL is allowed.
- If you want to use GnuTLS instead of OpenSSL, you will now need
  GnuTLS >= 1.0.0 and libgcrypt >= 1.1.90!
- msmtp now works on systems that lack IPv6 support
- msmtp now accepts arbitrary long lines in mails

Version 0.6.4:
- fixed configuration file code

Version 0.6.3:
- portability fix for Mac OS X (Randolph Fritz)
- fixed --disable-gsasl configure option
- man page improvements

Version 0.6.2:
- use GNU Autotools (Christophe Nowicki)
- fixed wildcard support in server certificate's Common Name field

Version 0.6.1:
- improved certificate check/verification with OpenSSL
- code cleanups

Version 0.6.0:
- Added sanity checks of server certificate when using TLS
- Strict server certificate verification with tls_trust_file command
- Possibility to send client certificate if requested (tls_key_file and
  tls_cert_file commands)
- Optional support for GnuTLS instead of OpenSSL
- Optional support for GSASL (adds DIGEST-MD5 and NTLM authentication methods)
- Arguments in the configuration file may now contain blanks
- Removed the possibility to choose the TLS version with the tls command
- Proper recognition of server capabilities (EHLO response)
2004-06-20 21:05:02 +00:00
wiz
9e9bd729a4 Initial import of msmtp, an SMTP plugin for MUAs, provided by
Bryan Carter Vyhmeister in PR 22840.

and probably other MUAs (mail user agents).  msmtp forwards mails
to an SMTP server (for example at a free mail provider) which does
the delivery.

Features include:
    * SMTP AUTH methods PLAIN, LOGIN and CRAM-MD5
    * TLS encrypted connections
    * IPv6 support
    * robustness
    * detailed error messages (including the full answer of the
      SMTP server) if something goes wrong
    * sendmail compatible exit codes (which most MUAs understand).

Simply tell your MUA to call msmtp instead of /usr/sbin/sendmail.
2003-09-19 09:24:29 +00:00