summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'app-admin/sysklogd/ChangeLog')
-rw-r--r--app-admin/sysklogd/ChangeLog434
1 files changed, 434 insertions, 0 deletions
diff --git a/app-admin/sysklogd/ChangeLog b/app-admin/sysklogd/ChangeLog
new file mode 100644
index 00000000..205c24e8
--- /dev/null
+++ b/app-admin/sysklogd/ChangeLog
@@ -0,0 +1,434 @@
+# ChangeLog for app-admin/sysklogd
+# Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/app-admin/sysklogd/ChangeLog,v 1.102 2014/12/18 13:03:07 polynomial-c Exp $
+
+ 18 Dec 2014; Lars Wendler <polynomial-c@gentoo.org>
+ -sysklogd-1.4.2_pre20061230-r2.ebuild, -sysklogd-1.5-r2.ebuild,
+ -sysklogd-1.5-r3.ebuild, -files/sysklogd-1.4.1-accept.patch,
+ -files/sysklogd-1.4.1-caen-owl-klogd-drop-root.diff,
+ -files/sysklogd-1.4.1-caen-owl-syslogd-bind.diff,
+ -files/sysklogd-1.4.1-caen-owl-syslogd-drop-root.diff,
+ -files/sysklogd-1.4.1-ksym-headers.patch,
+ -files/sysklogd-1.4.1-punt-SO_BSDCOMPAT.patch,
+ -files/sysklogd-1.4.1-querymod.patch, -files/sysklogd.rc6,
+ -files/syslog.conf, -files/syslog-cron, -files/syslogd-listfiles,
+ -files/syslogd-listfiles.8:
+ Removed old (vulnerable versions).
+
+ 29 Nov 2014; Markus Meier <maekke@gentoo.org> sysklogd-1.5.1.ebuild:
+ arm stable, bug #524058
+
+ 24 Oct 2014; Sergey Popov <pinkbyte@gentoo.org> sysklogd-1.5.1.ebuild:
+ s390 stable, wrt bug #524058
+
+ 18 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for sparc, wrt bug #524058
+
+ 18 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for ia64, wrt bug #524058
+
+ 17 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for ppc64, wrt bug #524058
+
+ 17 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for ppc, wrt bug #524058
+
+ 16 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for x86, wrt bug #524058
+
+ 16 Oct 2014; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for amd64, wrt bug #524058
+
+ 15 Oct 2014; Jeroen Roovers <jer@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable for HPPA (bug #524058).
+
+ 15 Oct 2014; Tobias Klausmann <klausman@gentoo.org> sysklogd-1.5.1.ebuild:
+ Stable on alpha, bug 524058
+
+*sysklogd-1.5.1 (06 Oct 2014)
+
+ 06 Oct 2014; Lars Wendler <polynomial-c@gentoo.org> -sysklogd-1.5-r4.ebuild,
+ +sysklogd-1.5.1.ebuild, -files/sysklogd-1.5_CVE-2014-3634.diff:
+ Version bump which adds official upstream security release for CVE-2014-3634
+ (bug #524058).
+
+*sysklogd-1.5-r4 (04 Oct 2014)
+
+ 04 Oct 2014; Lars Wendler <polynomial-c@gentoo.org> -sysklogd-1.5.ebuild,
+ -sysklogd-1.5-r1.ebuild, +sysklogd-1.5-r4.ebuild,
+ +files/sysklogd-1.5_CVE-2014-3634.diff:
+ Security bump (bug #524058). Remote syslog PRI vulnerability (CVE-2014-3634).
+ Removed old.
+
+ 26 Sep 2014; Ian Stakenvicius (_AxS_) <axs@gentoo.org>
+ +files/sysklogd-1.5-debian-cron.patch:
+ fixed cvs sticky options on file(s) that should not have cvs keyword expansion
+
+ 24 Aug 2013; Sergey Popov <pinkbyte@gentoo.org> sysklogd-1.5-r3.ebuild:
+ Add ~mips keyword
+
+*sysklogd-1.5-r3 (27 Apr 2013)
+
+ 27 Apr 2013; Mike Frysinger <vapier@gentoo.org> +files/sysklogd.logrotate,
+ +sysklogd-1.5-r3.ebuild, metadata.xml:
+ Update to EAPI=4. Add support for USE=logrotate. #324401 by Hank Leininger.
+
+ 14 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for sh, wrt bug #464160
+
+ 13 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for s390, wrt bug #464160
+
+ 13 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for sparc, wrt bug #464160
+
+ 12 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for ia64, wrt bug #464160
+
+ 12 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for arm, wrt bug #464160
+
+ 12 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for alpha, wrt bug #464160
+
+ 11 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for ppc64, wrt bug #464160
+
+ 11 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for ppc, wrt bug #464160
+
+ 11 Apr 2013; Jeroen Roovers <jer@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for HPPA (bug #464160).
+
+ 09 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for x86, wrt bug #464160
+
+ 09 Apr 2013; Agostino Sarubbo <ago@gentoo.org> sysklogd-1.5-r2.ebuild:
+ Stable for amd64, wrt bug #464160
+
+ 16 Oct 2011; Mike Frysinger <vapier@gentoo.org> files/syslog.conf:
+ Tweak config file #376553 by Lamarque V. Souza.
+
+*sysklogd-1.5-r2 (14 Sep 2011)
+
+ 14 Sep 2011; Lars Wendler <polynomial-c@gentoo.org> +sysklogd-1.5-r2.ebuild,
+ +files/sysklogd.rc7:
+ non-maintainer commit: Removed deprecated --oknodo option (bug #379515).
+ Replaced deprecated opts variable and removed --stop option from reload
+ function. All done with kind permission from vapier.
+
+ 07 Apr 2011; Ultrabug <ultrabug@gentoo.org>
+ sysklogd-1.4.2_pre20061230-r2.ebuild, sysklogd-1.5.ebuild,
+ sysklogd-1.5-r1.ebuild:
+ migrate ebuilds to new-style virtual, wrt #358881
+
+*sysklogd-1.5-r1 (20 Nov 2010)
+
+ 20 Nov 2010; Mike Frysinger <vapier@gentoo.org> +sysklogd-1.5-r1.ebuild,
+ +files/sysklogd-1.5-syslog-func-collision.patch:
+ Update Debian patchset for #225847 by oRo and #337279 by Yuri Karaban, and
+ add patch to avoid glibc syslog() collision #342601 by Dmitriy Matrosov.
+
+*sysklogd-1.5 (07 Jun 2008)
+
+ 07 Jun 2008; Mike Frysinger <vapier@gentoo.org>
+ +files/sysklogd-1.4.2-caen-owl-klogd-drop-root.diff,
+ +files/sysklogd-1.4.2-caen-owl-syslogd-bind.diff,
+ +files/sysklogd-1.4.2-caen-owl-syslogd-drop-root.diff,
+ +files/sysklogd-1.5-build.patch, +files/sysklogd-1.5-debian-cron.patch,
+ +sysklogd-1.5.ebuild:
+ Version bump #225053 by Fabio Rossi and switch to Debian /etc files (which
+ we were using anyways) for #40304 #69391 #204843.
+
+ 11 May 2008; <solar@gentoo.org> sysklogd-1.4.2_pre20061230-r2.ebuild:
+ - cross compile fix
+
+ 06 May 2008; Raúl Porcel <armin76@gentoo.org>
+ sysklogd-1.4.2_pre20061230-r2.ebuild:
+ alpha stable wrt #220297
+
+ 05 May 2008; Mike Frysinger <vapier@gentoo.org>
+ sysklogd-1.4.2_pre20061230-r2.ebuild:
+ Respect CPPFLAGS #220241.
+
+ 05 May 2008; Mike Frysinger <vapier@gentoo.org>
+ sysklogd-1.4.2_pre20061230-r2.ebuild:
+ Mark amd64 stable.
+
+*sysklogd-1.4.2_pre20061230-r2 (13 Jul 2007)
+
+ 13 Jul 2007; Roy Marples <uberlord@gentoo.org> files/syslog-cron,
+ +sysklogd-1.4.2_pre20061230-r2.ebuild:
+ Don't hardcode paths, #185180.
+
+ 27 Jun 2007; Raúl Porcel <armin76@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ alpha stable wrt #178226
+
+ 07 Jun 2007; Christian Faulhammer <opfer@gentoo.org> ChangeLog:
+ modified ChangeLog to meet common standards
+
+ 19 May 2007; Peter Weller <welp@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Stable on amd64 wrt bug 178226
+
+*sysklogd-1.4.2_pre20061230-r1 (01 May 2007)
+
+ 01 May 2007; Roy Marples <uberlord@gentoo.org> files/sysklogd.rc6,
+ +sysklogd-1.4.2_pre20061230-r1.ebuild:
+ Bump for a baselayout-2 compliant init script, #176661.
+
+ 15 Apr 2007; Markus Rothe <corsair@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Stable on ppc64
+
+ 11 Apr 2007; Jeroen Roovers <jer@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Stable for HPPA too.
+
+ 01 Apr 2007; Michael Hanselmann <hansmi@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Stable on ppc.
+
+ 20 Mar 2007; Raúl Porcel <armin76@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ x86 stable
+
+ 18 Feb 2007; Mike Frysinger <vapier@gentoo.org>
+ files/sysklogd-1.4.1-querymod.patch:
+ Tweak patch slightly so we dont log an error on ENOSYS #167432 by
+ UMknhSiu3oySN.
+
+ 13 Feb 2007; Gustavo Zacarias <gustavoz@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Stable on sparc for sanitized headers
+
+ 05 Feb 2007; Michael Hanselmann <hansmi@gentoo.org>
+ sysklogd-1.4.2_pre20061230.ebuild:
+ Added to ~ppc.
+
+ 31 Jan 2007; Joseph Jezak <josejx@gentoo.org>
+ sysklogd-1.4.2_pre20051017.ebuild:
+ Marked ppc stable.
+
+ 26 Jan 2007; Bryan Østergaard <kloeri@gentoo.org>
+ sysklogd-1.4.2_pre20051017.ebuild, sysklogd-1.4.2_pre20061230.ebuild:
+ Stable on Alpha.
+
+ 22 Jan 2007; Bryan Østergaard <kloeri@gentoo.org>
+ sysklogd-1.4.2_pre20051017.ebuild:
+ Stable on IA64.
+
+*sysklogd-1.4.2_pre20061230 (31 Dec 2006)
+
+ 31 Dec 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/sysklogd-1.4.1-ksym-headers.patch,
+ +files/sysklogd-1.4.1-punt-SO_BSDCOMPAT.patch,
+ +sysklogd-1.4.2_pre20061230.ebuild:
+ Update cvs snap and fix building with sanitized kernel headers #154110.
+
+*sysklogd-1.4.2_pre20051017 (31 Dec 2006)
+
+ 31 Dec 2006; Mike Frysinger <vapier@gentoo.org>
+ +sysklogd-1.4.2_pre20051017.ebuild, -sysklogd-1.4.2.ebuild:
+ Re-tag version since there is no real 1.4.2 and fixup version output #136187.
+
+ 03 Dec 2006; Markus Rothe <corsair@gentoo.org> sysklogd-1.4.2.ebuild:
+ Stable on ppc64
+
+ 19 Nov 2006; Michael Hanselmann <hansmi@gentoo.org> sysklogd-1.4.2.ebuild:
+ Added to ~hppa. Don't drop keywords, please.
+
+ 14 Nov 2006; Gustavo Zacarias <gustavoz@gentoo.org> sysklogd-1.4.2.ebuild:
+ Stable on sparc
+
+ 21 Oct 2006; Aron Griffis <agriffis@gentoo.org> sysklogd-1.4.2.ebuild:
+ Mark 1.4.2 ~alpha/~ia64
+
+ 19 Oct 2006; Gustavo Zacarias <gustavoz@gentoo.org> sysklogd-1.4.2.ebuild:
+ Back to ~sparc
+
+ 12 Oct 2006; Markus Rothe <corsair@gentoo.org> sysklogd-1.4.2.ebuild:
+ Added ~ppc64
+
+ 07 Oct 2006; Andrej Kacian <ticho@gentoo.org> sysklogd-1.4.2.ebuild:
+ Stable on x86, bug #149692.
+
+ 07 Oct 2006; Simon Stelling <blubb@gentoo.org> sysklogd-1.4.2.ebuild:
+ stable on amd64
+
+ 07 Oct 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/sysklogd-1.4.1-accept.patch, sysklogd-1.4.2.ebuild:
+ Respect LDFLAGS and fixup parameters to recvfrom().
+
+*sysklogd-1.4.2 (24 May 2006)
+
+ 24 May 2006; Cory Visi <visi@gentoo.org>
+ +files/sysklogd-1.4.1-caen-owl-klogd-drop-root.diff,
+ +files/sysklogd-1.4.1-caen-owl-syslogd-bind.diff,
+ +files/sysklogd-1.4.1-caen-owl-syslogd-drop-root.diff,
+ +files/sysklogd-1.4.1-cvs-20051017.patch,
+ +files/sysklogd-1.4.1-querymod.patch, +sysklogd-1.4.2.ebuild:
+ Updated to version 1.4.2 using CVS patch, added a security update, fix header
+ patch, see Bug 109671 for details
+
+ 21 Feb 2006; Mark Loeser <halcy0n@gentoo.org> +metadata.xml:
+ Add metadata.xml
+
+ 26 Jun 2005; Mike Frysinger <vapier@gentoo.org>
+ files/sysklogd-1.4.1-mips.patch, sysklogd-1.4.1-r11.ebuild:
+ Clean up ebuild a bit and disable test #96903.
+
+ 11 Feb 2005; Mike Frysinger <vapier@gentoo.org> files/sysklogd.rc6:
+ Add custom reload() func by Cory Visi to init.d script #52044.
+
+ 28 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
+ Change encoding to UTF-8 for GLEP 31 compliance
+
+ 03 Oct 2004; Jason Wever <weeve@gentoo.org> sysklogd-1.4.1-r11.ebuild:
+ Added sparc keyword back in, bad Spanky.
+
+*sysklogd-1.4.1-r11 (24 Jul 2004)
+
+ 24 Jul 2004; Martin Schlemmer <azarah@gentoo.org> files/sysklogd.rc6,
+ +sysklogd-1.4.1-r11.ebuild:
+ Update rc-script to have output similar to samba, and improve daemon return
+ handling. Also retry on syslogd, as its stubborn in some cases ...
+
+ 21 Jun 2004; <plasmaroo@gentoo.org> files/sysklogd-1.4.1-2.6.headers.patch:
+ Updated the 2.6 headers patch to check that the <linux/list.h> header is not
+ redefined twice in versions where it is global. Closes bug #54532.
+
+ 04 May 2004; Bryan Østergaard <kloeri@gentoo.org> sysklogd-1.4.1-r10.ebuild:
+ Stable on alpha.
+
+ 16 Apr 2004; Michael McCabe <randy@gentoo.org> sysklogd-1.4.1-r10.ebuild:
+ Adding s390 keywords
+
+ 29 Mar 2004; Michael Sterrett <mr_bones_@gentoo.org>
+ sysklogd-1.4.1-r10.ebuild, sysklogd-1.4.1-r7.ebuild,
+ sysklogd-1.4.1-r8.ebuild, sysklogd-1.4.1-r9.ebuild:
+ don't assign default to S
+
+ 29 Mar 2004; Michael Sterrett <mr_bones_@gentoo.org>
+ sysklogd-1.4.1-r10.ebuild, sysklogd-1.4.1-r7.ebuild,
+ sysklogd-1.4.1-r8.ebuild, sysklogd-1.4.1-r9.ebuild:
+ inherit eutils for epatch
+
+ 08 Feb 2004; <plasmaroo@gentoo.org> sysklogd-1.4.1-r10.ebuild,
+ files/sysklogd-1.4.1-2.6.headers.patch:
+ Added linux-headers-2.6.1 support. Closes bug #38357.
+
+ 13 Jan 2004; Jon Portnoy <avenj@gentoo.org> sysklogd-1.4.1-r10.ebuild :
+ Stable on AMD64.
+
+ 04 Jan 2004; <tuxus@gentoo.org> sysklogd-1.4.1-r10.ebuild:
+ add a patch for mips
+
+ 27 Nov 2003; Christian Birchinger <joker@gentoo.org>
+ sysklogd-1.4.1-r10.ebuild:
+ Added sparc stable keyword
+
+*sysklogd-1.4.1-r10 (22 Nov 2003)
+
+ 10 Jan 2003; Guy Martin <gmsoft@gentoo.org> sysklogd-1.4.1-r10.ebuild :
+ Marked stable on hppa.
+
+ 22 Nov 2003; Jon Portnoy <avenj@gentoo.org> sysklogd-1.4.1-r10.ebuild :
+ Version bumped to reflect correct chown syntax in cron file.
+
+ 17 Oct 2003; <tuxus@gentoo.org> sysklogd-1.4.1-r7.ebuild:
+ add a patch for mips
+
+ 17 Sep 2003; Jon Portnoy <avenj@gentoo.org> sysklog-1.4.1-r6.ebuild :
+ ia64 keywords.
+
+*sysklogd-1.4.1-r9 (17 Sep 2003)
+
+ 17 Sep 2003; Seemant Kulleen <seemant@gentoo.org> sysklogd-1.4.1-r4.ebuild,
+ sysklogd-1.4.1-r5.ebuild, sysklogd-1.4.1-r6.ebuild,
+ sysklogd-1.4.1-r7.ebuild, sysklogd-1.4.1-r8.ebuild,
+ sysklogd-1.4.1-r9.ebuild:
+ version bump to register the virtual/logger provides
+
+*sysklogd-1.4.1-r8 (17 Sep 2003)
+
+*sysklogd-1.4.1-r7 (17 Sep 2003)
+
+*sysklogd-1.4.1-r6 (09 Sep 2003)
+
+ 09 Sep 2003; Martin Holzer <mholzer@gentoo.org> sysklogd-1.4.1-r6.ebuild:
+ Adding support for >2 GB files. Closes #27922.
+
+*sysklogd-1.4.1-r5 (01 Sep 2003)
+
+ 01 Sep 2003; Martin Schlemmer <azarah@gentoo.org> sysklogd-1.4.1-r5.ebuild,
+ files/sysklogd-1.4.1-SO_BSDCOMPAT.patch:
+ Handle SO_BSDCOMPAT being depricated in 2.5+ kernels, thanks to Alex Riesen
+ <fork0@users.sf.net> for reporting.
+
+*sysklogd-1.4.1-r4 (11 May 2003)
+
+ 28 Jul 2003; Martin Schlemmer <azarah@gentoo.org> files/sysklogd.rc6:
+ Change order daemons is stopped in, as it then stops cleanly for me.
+
+ 16 Jul Jan Seidel <tuxus@gentoo.org> bc-1.06-r5.ebuild :
+ Mark stable on mips
+
+ 14 May 2003; Joshua Kinard <kumba@gentoo.org> sysklogd-1.4.1-r4.ebuild:
+ Added ~mips to KEYWORDS
+
+ 11 May 2003; Martin Schlemmer <azarah@gentoo.org> sysklogd-1.4.1-r4.ebuild,
+ files/sysklogd.rc6:
+ Update the rc-script to properly stop/start especially when changing to the
+ single runlevel and back.
+
+ 12 Feb 2003; Guy Martin <gmsoft@gentoo.org> sysklogd-1.4.1-r3.ebuild :
+ Added hppa to keywords.
+
+*sysklogd-1.4.1-r3.ebuild (16 Dec 2002)
+
+ 24 Feb 2003; Zach Welch <zwelch@gentoo.org> sysklogd-1.4.1-r3.ebuild :
+ Add arm keyword
+
+ 09 Feb 2003; Seemant Kulleen <seemant@gentoo.org> *.ebuild :
+
+ Changed sed delimiter from / to :, closing bug #15006 by Blu3
+ <david+gentoo.org@blue-labs.org>
+
+ 16 Dec 2002; Donny Davies <woodchip@gentoo.org> syslog-cron : #11884.
+ Added debianutils to RDEPEND since syslog-cron needs it.
+
+ 06 Dec 2002; Rodney Rees <manson@gentoo.org> :
+ changed sparc ~sparc keywords
+
+*sysklogd-1.4.1-r2.ebuild (14 Jul 2002)
+
+ 02 Oct 2002; <woodchip@gentoo.org> syslog-cron :
+ Tweak for #8403.
+
+ 18 Sept 2002; SpanKY <vapier@gentoo.org> sysklogd-1.4.1-r2.ebuild :
+ Fixed HOMEPAGE
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> sysklogd-1.4.1-r2.ebuild :
+ Added LICENSE, KEYWORDS, SLOT.
+
+ 18 Sep 2002; SpanKY <vapier@gentoo.org> sysklogd-1.4.1-r1.ebuild :
+ Fixed HOMEPAGE
+
+ 14 Jul 2002; phoen][x <phoenix@gentoo.org> sysklogd-1.4.1-r1.ebuild :
+ Added LICENSE, KEYWORDS, SLOT.
+
+*sysklogd-1.4.1-r1 (11 Mar 2002)
+
+ 11 Mar 2002; M.Schlemmer <azarah@gentoo.org> :
+ Updated the rc-script to provide "logger".
+
+*sysklogd-1.4.1 (1 Feb 2002)
+
+ 1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
+ Added initial ChangeLog which should be updated whenever the package is
+ updated in any way. This changelog is targetted to users. This means that the
+ comments should well explained and written in clean English. The details about
+ writing correct changelogs are explained in the skel.ChangeLog file which you
+ can find in the root directory of the portage repository.