summaryrefslogtreecommitdiff
blob: cb575ae7c05ccd234bb9f51d84031e3066fa01c0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
# ChangeLog for app-crypt/heimdal
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/app-crypt/heimdal/ChangeLog,v 1.62 2005/04/27 05:04:16 kumba Exp $

  27 Apr 2005; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on mips.

  26 Apr 2005; Michael Hanselmann <hansmi@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on ppc.

*heimdal-0.6.4 (26 Apr 2005)

  26 Apr 2005; Seemant Kulleen <seemant@gentoo.org> +heimdal-0.6.4.ebuild:
  security bump for bug #89861 by Matthias Geerdsen <vorlon@gentoo.org>

  08 Apr 2005; Seemant Kulleen <seemant@gentoo.org>
  -files/heimdal-0.6.1-fPIC.patch.bz2, -files/heimdal-0.6.2-fPIC.patch.bz2,
  -files/heimdal-0.6-berkdb.patch.bz2, -files/heimdal-0.6-gcc3.patch.bz2,
  -files/heimdal-0.6-rxapps.patch.bz2, -heimdal-0.6.2.ebuild,
  -heimdal-0.6.2-r1.ebuild, -heimdal-0.6.3.ebuild:
  remove crufty versions

  18 Jan 2005; Marcus Hanwell <cryos@gentoo.org> heimdal-0.6.3-r1.ebuild:
  Added a second call to elibtoolize to fix bug 73140, as requested by seemant.

  02 Jan 2005; Ciaran McCreesh <ciaranm@gentoo.org> :
  Change encoding to UTF-8 for GLEP 31 compliance

  18 Sep 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.3-r1.ebuild:
  Marked stable on mips.

*heimdal-0.6.3-r1 (17 Sep 2004)

  17 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2-r1.ebuild,
  heimdal-0.6.2.ebuild, heimdal-0.6.3-r1.ebuild,
  files/heimdal-0.6-berkdb.patch, files/heimdal-0.6-berkdb.patch.bz2,
  files/heimdal-0.6-gcc3.patch, files/heimdal-0.6-gcc3.patch.bz2,
  files/heimdal-0.6-rxapps.patch, files/heimdal-0.6-rxapps.patch.bz2,
  files/heimdal-0.6.1-fPIC.patch, files/heimdal-0.6.1-fPIC.patch.bz2,
  files/heimdal-0.6.2-fPIC.patch, files/heimdal-0.6.2-fPIC.patch.bz2,
  files/heimdal-0.6.3-berkdb.patch.bz2, files/heimdal-0.6.3-fPIC.patch.bz2,
  files/heimdal-0.6.3-ldap-subtree.patch,
  files/heimdal-0.6.3-ldap-subtree.patch.bz2,
  files/heimdal-0.6.3-no_libedit.patch.bz2,
  files/heimdal-0.6.3-rxapps.patch.bz2, files/heimdal-0.6.3.all.patch:

  + Don't check for el_init in -ledit, thanks to Jason Wever <wever@gentoo.org> for finding the bug.
  + Split heimdal-0.6.3.all.patch.
  + Added suid fix patch instead of appending flags to ldflags globally.
  + Compressed patches.

  16 Sep 2004; Bryan Østergaard,,, <kloeri@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on alpha, bug 61412.

  15 Sep 2004; Olivier Crete <tester@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on x86 per security bug 61412

  15 Sep 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on hppa.

  14 Sep 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on sparc wrt security bug #61412.

  14 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.3.ebuild:
  Fixed fpic issues. Stable on amd64.

  13 Sep 2004; <solar@gentoo.org> files/heimdal-kadmind,
  files/heimdal-kpasswdd, heimdal-0.6.3.ebuild:
  security version bump. Przemyslaw Frasunek has reported some vulnerabilities
  in Heimdal ftpd, which potentially can be exploited by malicious users to gain
  escalated privileges or compromise a vulnerable system. The vulnerabilities
  are caused due to various race condition errors within the out-of-band signal
  handling code. Successful exploitation may allow execution of FTP commands or
  arbitrary code with the privileges of the ftpd process. Security bug #61412

*heimdal-0.6.3 (14 Sep 2004)

  14 Sep 2004; Daniel Black <dragonheart@gentoo.org>
  +files/heimdal-0.6.3-ldap-subtree.patch, +files/heimdal-0.6.3.all.patch,
  +files/krb5-kdc.schema, +files/krb5.conf, +heimdal-0.6.3.ebuild:
  Version bump to fix bugs #61412 - Security vulnerabilty - ftpd Signal
  Handling. bug #58799 LDAP support and bug #54421 header file layout

*heimdal-0.6.2-r1 (16 Jul 2004)

  16 Jul 2004; <rphillips@gentoo.org> heimdal-0.6.2.ebuild,
  files/heimdal-kadmind, files/heimdal-kdc, files/heimdal-kpasswdd:
  added Torsten Kurbad's patches from bug 54421

  14 Jun 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2.ebuild:
  Fixed typo, closing #53632.

  03 Jun 2004; <rphillips@gentoo.org> :
  Removed old ebuilds that had security flaws in them

  27 May 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on mips.

  26 May 2004; Ryan Phillips <rphillips@gentoo.org> heimdal-0.6.2.ebuild:
  marked stable on x86

  21 May 2004; Luca Barbato <lu_zero@gentoo.org> heimdal-0.6.2.ebuild:
  Marked ppc

  19 May 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on sparc wrt bug #50208.

  12 May 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on hppa.

  12 May 2004; Bryan Østergaard <kloeri@gentoo.org> heimdal-0.6.2.ebuild:
  Stable on alpha, bug #50208.

*heimdal-0.6.2 (10 May 2004)

  10 May 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2.ebuild:
  + Version bump.
  + Readd krb4 support, closing #50253.

*heimdal-0.6.1-r1 (10 May 2004)

  10 May 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.1-r1.ebuild:
  + Fix fPIC issues with libeditline with patch instead of sed.
  + Block virtual/krb5.
  + Fix krb5-config.

  06 May 2004; Daniel Black <dragonheart@gentoo.org> heimdal-0.6.1.ebuild,
  heimdal-0.6.ebuild:
  Fixed configuration options thanks to the keen eye of Jiri Denemark
  <jirka@ics.muni.cz> in bug #47911

  25 Apr 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.1.ebuild,
  heimdal-0.6.ebuild:
  Add die following econf for bug 48950

  10 Apr 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on hppa.

  09 Apr 2004; <solar@gentoo.org> heimdal-0.6.1.ebuild:
  pushed to stable for x86 bug #46590#c11

  08 Apr 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on sparc wrt bug #46950.

  08 Apr 2004; Luca Barbato <lu_zero@gentoo.org> heimdal-0.6.1.ebuild:
  Marked ppc

  08 Apr 2004; Jon Portnoy <avenj@gentoo.org> heimdal-0.6.1.ebuild :
  Stable on AMD64.

  08 Apr 2004; <kloeri@gentoo.org> heimdal-0.6.1.ebuild:
  Stable on Alpha.

  08 Apr 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on mips.

*heimdal-0.6.1 (07 Apr 2004)

  07 Apr 2004; <solar@gentoo.org> heimdal-0.4e-r1.ebuild,
  heimdal-0.5.1-r1.ebuild, heimdal-0.5.1.ebuild, heimdal-0.5.ebuild,
  heimdal-0.6.1.ebuild, metadata.xml:
  security version bump. bug #46590

  30 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild,
  files/heimdal-0.6-berkdb.patch:
  Fixing berkdb support for heimdal. Should close  #43874.

  21 Mar 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.ebuild:
  Marked stable on mips.

  17 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild:
  Stable on amd64, closing #44174.

  27 Feb 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.ebuild:
  Added ~mips to KEYWORDS to satisfy repoman deps.

  25 Feb 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.ebuild:
  Marked stable on hppa.

  24 Feb 2004; Sven Blumenstein <bazik@gentoo.org> heimdal-0.6.ebuild:
  Stable on sparc. (If `whoami` != "weeve")

  21 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild:
  Change binary in rx wrappers. Closing #39290.

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  stable on alpha and ia64

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  According to lanius in bug 21781, Heimdal 0.6 conflicts with
  app-crypt/kth-krb, whereas this has been a dep in the previous version.

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  Fix compilation on gcc3 and use -fPIC for editline.a. This is a proper -fPIC
  fix so no complaining please! ;-)

  15 Dec 2003; Jason Wever <weeve@gentoo.org> heimdal-0.4e-r1.ebuild,
  heimdal-0.5.1-r1.ebuild, heimdal-0.5.1.ebuild, heimdal-0.5.ebuild,
  heimdal-0.6.ebuild:
  Masked on sparc as kth-krb dependency is currently broken and unable to build.

*heimdal-0.6 (27 May 2003)

  27 May 2003; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild :
  Version bump and security update. Thanks to Ian <ian@stacken.kth.se> for notifying us.

  04 Feb 2003; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.5.1-r1.ebuild :
  Moved includefiles to include/heimdal. Closes #14459.

  06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
 
*heimdal-0.5.1-r1 (06 Dec 2002)

  20 Jan 2003; Nick Hadaway <raker@gentoo.org> heimdal-0.5.1-r1.ebuild :
  Changed PROVIDES to PROVIDE.

  06 Dec 2002; Kain X <kain@kain.org> heimdal-0.5.1-r1.ebuild :
  Initial setup for new virtual/krb5 structure.  Shared libraries are also now
  built, but krb4 is not linked in in this case.  If you really want krb4, you
  can say USE="krb4" emerge heimdal.  This will be improved in later releases.

*heimdal-0.5.1 (26 Oct 2002)

  26 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> :
  Security update. Found by Ian <ian@stacken.kth.se>.

*heimdal-0.5 (14 Oct 2002)
  
  14 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> :
  Security update.

*heimdal-0.4e-r1 (1 Feb 2002)

  09 Sep 2002; Seemant Kulleen <seemant@gentoo.org> heimdal-0.4e-r1.ebuild :

  emake->make. Discovery and correction by: ian@stacken.kth.se (Ian) in bug
  #7632.

  1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
  
  Added initial ChangeLog which should be updated whenever the package is
  updated in any way. This changelog is targetted to users. This means that the
  comments should well explained and written in clean English. The details about
  writing correct changelogs are explained in the skel.ChangeLog file which you
  can find in the root directory of the portage repository.