File libgsasl.changes of Package libgsasl

-------------------------------------------------------------------
Thu Mar 25 17:32:27 CET 2010 - vuntz@opensuse.org

- Update to version 1.4.4:
  + SCRAM: Fix build error on platforms without strnlen.
- Changes from version 1.4.3:
  + SCRAM: Don't read out of bounds when parsing tokens.

-------------------------------------------------------------------
Tue Mar 16 15:50:19 CET 2010 - dimstar@opensuse.org

- Update to version 1.4.2:
  + SCRAM: Encode and decode username/authzid properly. Before any
    username/authzid that contained '=' or ',' would not work.
  + Fix typo in error message for
    GSASL_GSSAPI_ACCEPT_SEC_CONTEXT_ERROR.
  + Updated translations.

-------------------------------------------------------------------
Wed Feb 17 11:57:31 CET 2010 - dimstar@opensuse.org

- Update to version 1.4.1:
  + gsasl: Improve application data throughput
  + Improve MinGW builds
  + Updated translations.

-------------------------------------------------------------------
Wed Dec  2 01:09:19 CET 2009 - vuntz@opensuse.org

- Update to version 1.4.0:
  + Fix Visual Studio project files to work with SCRAM.
  + Properly increment libtool version to reflect newly added ABIs.
    This was accidentally forgotten in the last release.
  + Export gsasl_sha1 and gsasl_hmac_sha1 in linker version script.
    This was accidentally forgotten in the last release.
  + Fix crash in SCRAM-SHA-1 client when the application provides a
    value for GSASL_SCRAM_SALTED_PASSWORD.
  + Fix detection of libgcrypt during builds.
  + Updated translations.
+ Add libgcrypt-devel BuildRequires.

-------------------------------------------------------------------
Fri Nov 13 17:38:06 CET 2009 - vuntz@opensuse.org

- Update to version 1.3:
  + libgsasl: Implement SCRAM-SHA-1.
    New properties are GSASL_SCRAM_ITER, GSASL_SCRAM_SALT,
    andGSASL_SCRAM_SALTED_PASSWORD.
  + libgsasl: Add helper APIs for SHA-1 and HMAC-SHA-1.
    New functions are gsasl_sha1 and gsasl_hmac_sha1.

-------------------------------------------------------------------
Sun Jun 14 04:07:09 CEST 2009 - vuntz@novell.com

- Update to version 1.2:
  + The library needs at most around 250 bytes of stack frame size.
    This is useful for embedded platforms with limited amount of
    RAM.
  + Obsolete gsasl_md5pwd_get_password rewritten to use modern API.
  + Include a copy of the GPLv3 license in the archive. Some parts,
    such as the gnulib self-tests, are licensed under the GPLv3.
    The library remains licensed under LGPLv2.1+ though.
- Package COPYING.LIB instead of COPYING: there's no GPLv3 file in
  the built package (the GPLv3 files are only in the tarball).

-------------------------------------------------------------------
Wed Jun 10 17:21:15 CEST 2009 - dmueller@suse.de

- Add Requires for lang package to libgsasl7.

-------------------------------------------------------------------
Thu May  7 03:43:32 CEST 2009 - vuntz@novell.com

- Review package.
- Update to version 1.1:
  + DIGEST-MD5 client: Add support for client integrity layer.
  + DIGEST-MD5: Decoding of integrity protected sessions now works
    better.
  + libgsasl: Add new property GSASL_QOPS.
  + libgsasl: Add new property GSASL_QOP.
  + DIGEST-MD5 client: Now queries application for QOP value
  + DIGEST-MD5 server: Now queries application for QOP values.
  + DIGEST-MD5 server: No longer advertises support for integrity
    by default.
  + libgsasl: Added C pre-processor expressions for version
    handling.
  + libgsasl: Use a LD version script on platforms where it is
    supported.
  + libgsasl: Compiled with -fvisibility=hidden by default if
    supported.
- Remove unneeded libxml2-devel BuildRequires.
- Add a note about libntlm that doesn't exist in openSUSE.
- Do not make libgsasl7 Provide/Obsolete libgsasl.

-------------------------------------------------------------------
Mon Mar 16 09:16:40 CET 2009 - novell@mirell.de

- initial SUSE package 

openSUSE Build Service is sponsored by