summaryrefslogtreecommitdiff
blob: fb0e00a9ca5cf6637a4620a6feeb89bcc10c91a3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
# ChangeLog for app-crypt/heimdal
# Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/app-crypt/heimdal/ChangeLog,v 1.119 2008/06/11 07:27:46 mueli Exp $

*heimdal-1.2.1_rc1 (11 Jun 2008)

  11 Jun 2008; Michael Hammer <mueli@gentoo.org>
  +files/heimdal-kdc-sans_pkinit.patch,
  +files/heimdal-r23235-kb5-libwind_la.patch,
  +files/heimdal-r23238-kb5_locl_h-wind_h.patch,
  +files/heimdal-system_sqlite.patch, +heimdal-1.2.1_rc1.ebuild:
  Added new heimdal version. This one is really unstable but should work so
  far except a few issues. Please have a look at #185899 for history and
  future development of heimdal in gentoo

  07 Sep 2007; Tiziano Müller <dev-zero@gentoo.org>
  +files/heimdal-0.7.2-as_needed.patch, heimdal-0.7.2-r3.ebuild:
  Added revised as-needed patch (bug #130464, thanks to James Cassidy for the
  initial patch)

  23 May 2007; Doug Goldstein <cardoe@gentoo.org> heimdal-0.7.2-r3.ebuild:
  heimdal LDAP bits use deprecated functions so we need to define
  LDAP_DEPRECATED during compile

  14 Apr 2007; <dan@gentoo.org> heimdal-0.7.2-r3.ebuild:
  remove krb4 as per bug #173354

  03 Dec 2006; Tiziano Müller <dev-zero@gentoo.org> -heimdal-0.7.2.ebuild,
  -heimdal-0.7.2-r2.ebuild, heimdal-0.7.2-r3.ebuild:
  Added WANT_AUTOMAKE to fix bug #148904, dropped old versions.

  04 Sep 2006; Joshua Kinard <kumba@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Marked stable on mips.

  02 Sep 2006; Bryan Østergaard <kloeri@gentoo.org>
  heimdal-0.7.2-r3.ebuild:
  Stable on ia64.

  12 Aug 2006; Rene Nussbaumer <killerfox@gentoo.org>
  heimdal-0.7.2-r3.ebuild:
  Stable on hppa. See bug #143371.

  12 Aug 2006; Markus Rothe <corsair@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Stable on ppc64; bug #143371

  11 Aug 2006; Jason Wever <weeve@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Stable on SPARC wrt security bug #143371.

  11 Aug 2006; Tobias Scherbaum <dertobi123@gentoo.org>
  heimdal-0.7.2-r3.ebuild:
  ppc stable, bug #143371

  11 Aug 2006; Thomas Cort <tcort@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Stable on alpha wrt security Bug #143371.

  11 Aug 2006; Thomas Cort <tcort@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Stable on amd64 wrt security Bug #143371.

  11 Aug 2006; Joshua Jackson <tsunam@gentoo.org> heimdal-0.7.2-r3.ebuild:
  Stable x86; security bug #143371

*heimdal-0.7.2-r3 (11 Aug 2006)

  11 Aug 2006; Seemant Kulleen <seemant@gentoo.org>
  +heimdal-0.7.2-r3.ebuild:
  revision bump for heimdal/mit setuid security advisory. see bug #143371

  23 Jul 2006; Emanuele Giaquinta <exg@gentoo.org> heimdal-0.7.2.ebuild,
  -heimdal-0.7.2-r1.ebuild, heimdal-0.7.2-r2.ebuild:
  Punt unneeded deps. Cleanup.

*heimdal-0.7.2-r2 (22 May 2006)

  22 May 2006; Seemant Kulleen <seemant@gentoo.org>
  +heimdal-0.7.2-r2.ebuild:
  this revbump adds the execve patch for exg in bug #118508, the cracklib
  support in bug #118508 by Henrik Sankala, and the rshd file collision that
  exg told me about

  22 May 2006; Seemant Kulleen <seemant@gentoo.org> heimdal-0.7.2.ebuild,
  heimdal-0.7.2-r1.ebuild:
  Install the sample conf files as .conf.example files instead, fixing bug
  #115443 by Trev Peterson, with the fix by Axel Dyks

*heimdal-0.7.2-r1 (21 May 2006)

  21 May 2006; Seemant Kulleen <seemant@gentoo.org> -heimdal-0.6.5.ebuild,
  -heimdal-0.7.1-r1.ebuild, +heimdal-0.7.2-r1.ebuild:
  Build and install the kerberos credentials manager (kcm), fixing bug #131966
  by Tobias Gresch. Also, cleaned out crufty ebuilds

  21 May 2006; Seemant Kulleen <seemant@gentoo.org> heimdal-0.7.2.ebuild:
  fix the sed, fixing bug #126387 by G

  28 Apr 2006; Joshua Kinard <kumba@gentoo.org> heimdal-0.7.2.ebuild:
  Marked stable on mips.

  16 Mar 2006; Tobias Scherbaum <dertobi123@gentoo.org>
  heimdal-0.7.2.ebuild:
  ppc stable, bug #121839

  15 Mar 2006; Rene Nussbaumer <killerfox@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on hppa. See bug #121839.

  15 Mar 2006; Jason Wever <weeve@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on SPARC wrt security bug #121839.

  14 Mar 2006; Luis Medinas <metalgod@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on amd64. See bug #121839.

  14 Mar 2006; Fernando J. Pereda <ferdy@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on alpha wrt security bug #121839

  14 Mar 2006; Mark Loeser <halcy0n@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on x86; bug #121839

  14 Mar 2006; Markus Rothe <corsair@gentoo.org> heimdal-0.7.2.ebuild:
  Stable on ppc64; bug #121839

*heimdal-0.7.2 (14 Mar 2006)

  14 Mar 2006; Emanuele Giaquinta <exg@gentoo.org> +heimdal-0.7.2.ebuild:
  Version bump for bug 121839.

  14 Nov 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.7.1-r1.ebuild:
  move the autoreconf/elibtoolize business into src_unpack

  14 Nov 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.7.1-r1.ebuild:
  for some reason I had src_COMPILE not src_compile in the ebuild, leading to
  bug #112519 by Chandler Carruth

  08 Nov 2005; Brent Baude <ranger@gentoo.org> heimdal-0.6.5.ebuild:
  Marking heimdal-0.6.5 ppc64 stable after 30 days

  03 Oct 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.5.ebuild,
  -heimdal-0.7.ebuild, -heimdal-0.7-r1.ebuild, -heimdal-0.7.1.ebuild,
  heimdal-0.7.1-r1.ebuild:
  remove crufty versions, and change to eautoreconf (thanks to Flameeyes)

*heimdal-0.7.1-r1 (18 Sep 2005)

  18 Sep 2005; Stefaan De Roeck <stefaan@gentoo.org>
  +heimdal-0.7.1-r1.ebuild:
  LIBS should contain -lpthread instead of -pthread, fixes bug #103447

*heimdal-0.7.1 (15 Sep 2005)

  15 Sep 2005; Stefaan De Roeck <stefaan@gentoo.org> +heimdal-0.7.1.ebuild:
  version bump to 0.7.1, excluding a patch for an issue fixed upstream

*heimdal-0.7-r1 (14 Sep 2005)

  14 Sep 2005; Stefaan De Roeck <stefaan@gentoo.org> +heimdal-0.7-r1.ebuild:
  Fix compilation with multiple berkdb-versions installed (#100723), don't
  build with kerberos4 support when not in use flags (#100884)

  06 Sep 2005; Brent Baude <ranger@gentoo.org> heimdal-0.6.5.ebuild:
  Marking heimdal-0.6.5 as ~ppc64 to support Bug 104943

  18 Jul 2005; Seemant Kulleen <seemant@gentoo.org> -files/heimdal-kadmind,
  -files/heimdal-kdc, -files/heimdal-kpasswdd, -files/krb4-build.patch,
  -files/krb5-kdc.schema, -files/krb5.conf, heimdal-0.6.5.ebuild:
  move patches to tarballs, and remove configs, which are already in tarballs

*heimdal-0.7 (18 Jul 2005)

  18 Jul 2005; Seemant Kulleen <seemant@gentoo.org> +heimdal-0.7.ebuild:
  version bump. Thanks a lot to: emanuele.giaquinta@gmail.com for helping me
  in bug #97305

  18 Jul 2005; Seemant Kulleen <seemant@gentoo.org> -heimdal-0.6.4.ebuild,
  -heimdal-0.6.4-r1.ebuild:
  remove crufted out versions

  29 Jun 2005; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.5.ebuild:
  Marked stable on mips.

  28 Jun 2005; Bryan Østergaard <kloeri@gentoo.org> heimdal-0.6.5.ebuild:
  Stable on alpha + ia64, bug 96727.

  27 Jun 2005; Michael Hanselmann <hansmi@gentoo.org> heimdal-0.6.5.ebuild:
  Stable on hppa.

  27 Jun 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.5.ebuild:
  stable x86 and amd64 because of bug 96727

  24 Jun 2005; Gustavo Zacarias <gustavoz@gentoo.org>
  +files/krb4-build.patch, heimdal-0.6.5.ebuild:
  Fixed USE=krb4 build, stable on sparc wrt #96727

  24 Jun 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.5.ebuild:
  add revdep alert to this about com_err as well

  22 Jun 2005; Michael Hanselmann <hansmi@gentoo.org> heimdal-0.6.5.ebuild:
  Stable on ppc (#96727).

  24 Jun 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.5.ebuild:
  add revdep alert to this about com_err as well

*heimdal-0.6.5 (21 Jun 2005)

  21 Jun 2005; Seemant Kulleen <seemant@gentoo.org> +heimdal-0.6.5.ebuild:
  version bump for security fix, bug #96727 by Sune Kloppenborg Jeppesen
  <jaervosz@gentoo.org>. Will add 0.7 once this one goes stable.

  07 Jun 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.4-r1.ebuild:
  Thanks to AZ for fixing this even better -- the tests should work, and we
  have the X use flag thanks to Anthony- in #gentoo-apache, of all places. Az
  fixed the virtualx eclass earlier to make X an optional dep too.

*heimdal-0.6.4-r1 (06 Jun 2005)

  06 Jun 2005; Seemant Kulleen <seemant@gentoo.org>
  +heimdal-0.6.4-r1.ebuild:
  revision bump to fix several bugs: 1. bug #45682 by Andrea Cerrito
  <is@gentestrana.net> which means neither heimdal nor mit-krb5 will overwrite
  libss or com_err, which are separated out of e2fsprogs anyway. 2. bug #68039
  by Jose Gonzalez Gomez <jgonzalez.openinput@gmail.com> which should solve
  the kadmind initscript not actually starting kadmind -- I took
  start-stop-daemon out of the process to start the daemon, it only stops it
  now. 3. bug #81844 by Dmitry <dmitry@dgap.mipt.ru>, which properly renames
  su, login and the rcp and all that stuff. Also, changed the second
  elibtoolize to libtoolize --force --copy instead, from that same bug. 4. bug
  #87411 by Vlastimil Holer <xholer@fi.muni.cz> who provided a patch to repair
  maketest. This inspired me to fix up maketest properly for this package. 5.
  bug #89074 by Spooky Ghost <spookyghost@blueyonder.co.uk>, which means there
  is know a password checker, linked to cracklib. The krb5.conf sample has its
  usage in there.

  28 Apr 2005; Seemant Kulleen <seemant@gentoo.org>
  -files/heimdal-0.6.3-berkdb.patch.bz2,
  -files/heimdal-0.6.3-ldap-subtree.patch.bz2,
  -files/heimdal-0.6.3-rxapps.patch.bz2, -files/01heimdal,
  -files/heimdal-0.6.3-fPIC.patch.bz2,
  -files/heimdal-0.6.3-no_libedit.patch.bz2,
  -files/heimdal-0.6.3-suid_fix.patch.bz2, -files/heimdal-0.6.3.all.patch,
  -heimdal-0.6.3-r1.ebuild:
  Getting rid of cruft. Thanks arch teams for stabling this so quick :)

  28 Apr 2005; Gustavo Zacarias <gustavoz@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on sparc wrt #89861

  27 Apr 2005; Michael Hanselmann <hansmi@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on hppa.

  27 Apr 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.4.ebuild:
  clean up syntax

  27 Apr 2005; Seemant Kulleen <seemant@gentoo.org> heimdal-0.6.4.ebuild:
  stable on x86

  27 Apr 2005; Bryan Østergaard <kloeri@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on alpha + ia64, bug 89861.

  27 Apr 2005; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on mips.

  26 Apr 2005; Michael Hanselmann <hansmi@gentoo.org> heimdal-0.6.4.ebuild:
  Stable on ppc.

*heimdal-0.6.4 (26 Apr 2005)

  26 Apr 2005; Seemant Kulleen <seemant@gentoo.org> +heimdal-0.6.4.ebuild:
  security bump for bug #89861 by Matthias Geerdsen <vorlon@gentoo.org>

  08 Apr 2005; Seemant Kulleen <seemant@gentoo.org>
  -files/heimdal-0.6.1-fPIC.patch.bz2, -files/heimdal-0.6.2-fPIC.patch.bz2,
  -files/heimdal-0.6-berkdb.patch.bz2, -files/heimdal-0.6-gcc3.patch.bz2,
  -files/heimdal-0.6-rxapps.patch.bz2, -heimdal-0.6.2.ebuild,
  -heimdal-0.6.2-r1.ebuild, -heimdal-0.6.3.ebuild:
  remove crufty versions

  18 Jan 2005; Marcus Hanwell <cryos@gentoo.org> heimdal-0.6.3-r1.ebuild:
  Added a second call to elibtoolize to fix bug 73140, as requested by seemant.

  02 Jan 2005; Ciaran McCreesh <ciaranm@gentoo.org> :
  Change encoding to UTF-8 for GLEP 31 compliance

  18 Sep 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.3-r1.ebuild:
  Marked stable on mips.

*heimdal-0.6.3-r1 (17 Sep 2004)

  17 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2-r1.ebuild,
  heimdal-0.6.2.ebuild, heimdal-0.6.3-r1.ebuild,
  files/heimdal-0.6-berkdb.patch, files/heimdal-0.6-berkdb.patch.bz2,
  files/heimdal-0.6-gcc3.patch, files/heimdal-0.6-gcc3.patch.bz2,
  files/heimdal-0.6-rxapps.patch, files/heimdal-0.6-rxapps.patch.bz2,
  files/heimdal-0.6.1-fPIC.patch, files/heimdal-0.6.1-fPIC.patch.bz2,
  files/heimdal-0.6.2-fPIC.patch, files/heimdal-0.6.2-fPIC.patch.bz2,
  files/heimdal-0.6.3-berkdb.patch.bz2, files/heimdal-0.6.3-fPIC.patch.bz2,
  files/heimdal-0.6.3-ldap-subtree.patch,
  files/heimdal-0.6.3-ldap-subtree.patch.bz2,
  files/heimdal-0.6.3-no_libedit.patch.bz2,
  files/heimdal-0.6.3-rxapps.patch.bz2, files/heimdal-0.6.3.all.patch:

  + Don't check for el_init in -ledit, thanks to Jason Wever <wever@gentoo.org> for finding the bug.
  + Split heimdal-0.6.3.all.patch.
  + Added suid fix patch instead of appending flags to ldflags globally.
  + Compressed patches.

  16 Sep 2004; Bryan Østergaard,,, <kloeri@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on alpha, bug 61412.

  15 Sep 2004; Olivier Crete <tester@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on x86 per security bug 61412

  15 Sep 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on hppa.

  14 Sep 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.3.ebuild:
  Stable on sparc wrt security bug #61412.

  14 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.3.ebuild:
  Fixed fpic issues. Stable on amd64.

  13 Sep 2004; <solar@gentoo.org> files/heimdal-kadmind,
  files/heimdal-kpasswdd, heimdal-0.6.3.ebuild:
  security version bump. Przemyslaw Frasunek has reported some vulnerabilities
  in Heimdal ftpd, which potentially can be exploited by malicious users to gain
  escalated privileges or compromise a vulnerable system. The vulnerabilities
  are caused due to various race condition errors within the out-of-band signal
  handling code. Successful exploitation may allow execution of FTP commands or
  arbitrary code with the privileges of the ftpd process. Security bug #61412

*heimdal-0.6.3 (14 Sep 2004)

  14 Sep 2004; Daniel Black <dragonheart@gentoo.org>
  +files/heimdal-0.6.3-ldap-subtree.patch, +files/heimdal-0.6.3.all.patch,
  +files/krb5-kdc.schema, +files/krb5.conf, +heimdal-0.6.3.ebuild:
  Version bump to fix bugs #61412 - Security vulnerabilty - ftpd Signal
  Handling. bug #58799 LDAP support and bug #54421 header file layout

*heimdal-0.6.2-r1 (16 Jul 2004)

  16 Jul 2004; <rphillips@gentoo.org> heimdal-0.6.2.ebuild,
  files/heimdal-kadmind, files/heimdal-kdc, files/heimdal-kpasswdd:
  added Torsten Kurbad's patches from bug 54421

  14 Jun 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2.ebuild:
  Fixed typo, closing #53632.

  03 Jun 2004; <rphillips@gentoo.org> :
  Removed old ebuilds that had security flaws in them

  27 May 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on mips.

  26 May 2004; Ryan Phillips <rphillips@gentoo.org> heimdal-0.6.2.ebuild:
  marked stable on x86

  21 May 2004; Luca Barbato <lu_zero@gentoo.org> heimdal-0.6.2.ebuild:
  Marked ppc

  19 May 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on sparc wrt bug #50208.

  12 May 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.2.ebuild:
  Marked stable on hppa.

  12 May 2004; Bryan Østergaard <kloeri@gentoo.org> heimdal-0.6.2.ebuild:
  Stable on alpha, bug #50208.

*heimdal-0.6.2 (10 May 2004)

  10 May 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.2.ebuild:
  + Version bump.
  + Readd krb4 support, closing #50253.

*heimdal-0.6.1-r1 (10 May 2004)

  10 May 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.1-r1.ebuild:
  + Fix fPIC issues with libeditline with patch instead of sed.
  + Block virtual/krb5.
  + Fix krb5-config.

  06 May 2004; Daniel Black <dragonheart@gentoo.org> heimdal-0.6.1.ebuild,
  heimdal-0.6.ebuild:
  Fixed configuration options thanks to the keen eye of Jiri Denemark
  <jirka@ics.muni.cz> in bug #47911

  25 Apr 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.1.ebuild,
  heimdal-0.6.ebuild:
  Add die following econf for bug 48950

  10 Apr 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on hppa.

  09 Apr 2004; <solar@gentoo.org> heimdal-0.6.1.ebuild:
  pushed to stable for x86 bug #46590#c11

  08 Apr 2004; Jason Wever <weeve@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on sparc wrt bug #46950.

  08 Apr 2004; Luca Barbato <lu_zero@gentoo.org> heimdal-0.6.1.ebuild:
  Marked ppc

  08 Apr 2004; Jon Portnoy <avenj@gentoo.org> heimdal-0.6.1.ebuild :
  Stable on AMD64.

  08 Apr 2004; <kloeri@gentoo.org> heimdal-0.6.1.ebuild:
  Stable on Alpha.

  08 Apr 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.1.ebuild:
  Marked stable on mips.

*heimdal-0.6.1 (07 Apr 2004)

  07 Apr 2004; <solar@gentoo.org> heimdal-0.4e-r1.ebuild,
  heimdal-0.5.1-r1.ebuild, heimdal-0.5.1.ebuild, heimdal-0.5.ebuild,
  heimdal-0.6.1.ebuild, metadata.xml:
  security version bump. bug #46590

  30 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild,
  files/heimdal-0.6-berkdb.patch:
  Fixing berkdb support for heimdal. Should close  #43874.

  21 Mar 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.ebuild:
  Marked stable on mips.

  17 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild:
  Stable on amd64, closing #44174.

  27 Feb 2004; Joshua Kinard <kumba@gentoo.org> heimdal-0.6.ebuild:
  Added ~mips to KEYWORDS to satisfy repoman deps.

  25 Feb 2004; Guy Martin <gmsoft@gentoo.org> heimdal-0.6.ebuild:
  Marked stable on hppa.

  24 Feb 2004; Sven Blumenstein <bazik@gentoo.org> heimdal-0.6.ebuild:
  Stable on sparc. (If `whoami` != "weeve")

  21 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild:
  Change binary in rx wrappers. Closing #39290.

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  stable on alpha and ia64

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  According to lanius in bug 21781, Heimdal 0.6 conflicts with
  app-crypt/kth-krb, whereas this has been a dep in the previous version.

  17 Feb 2004; Aron Griffis <agriffis@gentoo.org> heimdal-0.6.ebuild:
  Fix compilation on gcc3 and use -fPIC for editline.a. This is a proper -fPIC
  fix so no complaining please! ;-)

  15 Dec 2003; Jason Wever <weeve@gentoo.org> heimdal-0.4e-r1.ebuild,
  heimdal-0.5.1-r1.ebuild, heimdal-0.5.1.ebuild, heimdal-0.5.ebuild,
  heimdal-0.6.ebuild:
  Masked on sparc as kth-krb dependency is currently broken and unable to build.

*heimdal-0.6 (27 May 2003)

  27 May 2003; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.6.ebuild :
  Version bump and security update. Thanks to Ian <ian@stacken.kth.se> for notifying us.

  04 Feb 2003; Daniel Ahlberg <aliz@gentoo.org> heimdal-0.5.1-r1.ebuild :
  Moved includefiles to include/heimdal. Closes #14459.

  06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
 
*heimdal-0.5.1-r1 (06 Dec 2002)

  20 Jan 2003; Nick Hadaway <raker@gentoo.org> heimdal-0.5.1-r1.ebuild :
  Changed PROVIDES to PROVIDE.

  06 Dec 2002; Kain X <kain@kain.org> heimdal-0.5.1-r1.ebuild :
  Initial setup for new virtual/krb5 structure.  Shared libraries are also now
  built, but krb4 is not linked in in this case.  If you really want krb4, you
  can say USE="krb4" emerge heimdal.  This will be improved in later releases.

*heimdal-0.5.1 (26 Oct 2002)

  26 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> :
  Security update. Found by Ian <ian@stacken.kth.se>.

*heimdal-0.5 (14 Oct 2002)
  
  14 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> :
  Security update.

*heimdal-0.4e-r1 (1 Feb 2002)

  09 Sep 2002; Seemant Kulleen <seemant@gentoo.org> heimdal-0.4e-r1.ebuild :

  emake->make. Discovery and correction by: ian@stacken.kth.se (Ian) in bug
  #7632.

  1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
  
  Added initial ChangeLog which should be updated whenever the package is
  updated in any way. This changelog is targetted to users. This means that the
  comments should well explained and written in clean English. The details about
  writing correct changelogs are explained in the skel.ChangeLog file which you
  can find in the root directory of the portage repository.