summaryrefslogtreecommitdiff
blob: d8355643bd95380cb98369893c32a884989c609b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
# ChangeLog for net-nds/openldap
# Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.41 2003/07/09 20:12:20 raker Exp $

  09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.22.ebuild:
  Version bump.  Added ebuild changes made to 2.0.27-r4 to 2.1.22.
  Still waiting for db4 to become a reality in gentoo.

  09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
  files/2.0/slapd, files/2.0/slapd.conf:
  Updated example to include ldapi.  Added eval to the slapd init.d
  so the %2f is parsed properly.  Changed the location of the slapd.args
  in the default config and installed config.  Thanks to robbat2 for
  working this solution out.  Marking stable for x86.

  08 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4:
  Fixed the conf.d slapd filename and added some code to pkg_postinst
  so correct permissions are passed to directories/files affected by the 
  upgrade from running as root to running as user/group ldap.

*openldap-2.0.25-r2 (22 Jun 2003)

  22 Jun 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.25-r1.ebuild,
  openldap-2.0.25-r2.ebuild:
  add openldap-2.0.25 back because it will break 1.0 profiles

*openldap-2.1.21 (14 Jun 2003)

  14 Jun 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.21.ebuild,
  files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf:
  Bug fixes as noted in bug #22657.  Version bump.

*openldap-2.0.27-r4 (28 May 2003)

  28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.27-r4.ebuild:
  Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be
  more sensible.  Also now generate self-signed ssl cert.

  28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.12.ebuild,
  openldap-2.1.19.ebuild, openldap-2.1.20.ebuild:
  Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1
  to package.mask.  That way package.unmask will work properly.

*openldap-2.1.20 (27 May 2003)

  27 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.20.ebuild,
  files/gencert.sh:
  New version w/ a number of changes:
    * self-signed ssl cert created at install time
    * order of linking changed so that passwd + ldap works properly
    # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild.

  12 May 2003; Jason Wever <weeve@gentoo.org> openldap-2.0.27-r3.ebuild:
  Added ~sparc to keywords.

*openldap-2.1.19 (11 May 2003)

  11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.1.19.ebuild:
  wholesale changes to how this ebuild is installed. fixes :
   - wrong pid file directory in both config and init.d (#13057)
   - debugging enabled for syslogging (#16131)
   - version bumped 2.1 series and omit redundant kerberos patch (#16341)
   - fixed /var/tmp paths in *.la (#12084)

*openldap-2.0.27-r3 (11 May 2003)

  11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.27-r3.ebuild,
  files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd:

  wholesale changes to how this ebuild is installed. fixes :
   - wrong pid file directory in both config and init.d (#13057)
   - debugging enabled for syslogging (#16131)
   - fixed /var/tmp paths in *.la (#12084)

  14 Apr 2003; Will Woods <wwoods@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild:
  added alpha to KEYWORDS as appropriate

  23 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27*.ebuild :
  Changed --disable-sasl to --without-cyrus-sasl as noted by Matt
  on bug #16144

*openldap-2.1.12 (04 Feb 2003)

  04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.12.ebuild,
  files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 :
  Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1
  2.1.12 is now considered stable so when db4 moves, so will openldap.

*openldap-2.0.27-r2 (29 Jan 2003)

  17 Apr 2003; Aron Griffis <agriffis@gentoo.org> openldap-2.0.27-r2.ebuild:
  Add ~alpha to KEYWORDS

  04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
  files/kerberos-2.0.diff.bz2 :
  Added a kerberos configure change as suggested by kainz.

  29 Jan 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
  files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6,
  files/slapd-2.1.conf :
  Fixes some typos in -r1 and adds a slapd.conf based on suggestions
  by claer@unixlover.com on bug #8780

*openldap-2.0.27-r1 (01 Jan 2002)
*openldap-2.1.10 (01 Jan 2002)

  03 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.10.ebuild :
  Added dependancy on net-libs/openslp.

  02 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.1.10.ebuild. files/slapd-2.1.rc6 :
  Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir
  from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data.
  Both of these fixes/updates come from Eric Renfro.  Many thanks!

  01 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1,
  files/digest-openldap-2.1.10, files/slapd-2.1.rc6,
  files/slurpd-2.1.rc6 :
  Version bump in the 2.1 series.  These latest ebuilds are now setup
  so that ldap services drop root privileges on startup.  Please
  comment on bug #8780.

*openldap-2.1.9 (18 Dec 2002)

  18 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.9.ebuild,
  files/digest-openldap-2.1.9 :
  Version bump.

  06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords

  03 Dec 2002; Will Woods <wwoods@gentoo.org> openldap-1.2.13-r6.ebuild:
  Added ~alpha keyword and src_unpack() with gnuconfig_update.

*openldap-2.0.27 (25 Nov 2002)

  21 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild :
  db4 is not required for this version.  Also fixed readline
  dependancy as to not squash the 1.0 profile.

  27 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild,
  files/digest-openldap-2.0.27 :
  Updated stable series of openldap.

*openldap-2.1.8 (25 Nov 2002)

  25 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.8.ebuilod,
  files/digest-openldap-2.1.8 :
  New ebuild of openldap.  Lots of configure updates.  Needs lots of
  testing.  The ebuild depends on db4 so all arches are marked - until
  db4 is marked unstable for testing.

*openldap-2.0.25-r3 (21 Sept 2002)

  11 Oct 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.25-r3.ebuild :
  Removed sasl support as saslv2 support is not complete in this and
  causes a circular dependancy with cyrus-sasl.  cyrus-sasl still has
  ldap support built in.

  21 Sept 2002; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.25-r3.ebuild
  Replaced entire make install section w/ "make DESTDIR=${D} install".
  The previous version was putting ${D} in the /etc/openldap files, and
  the simple fix seems to have solved the problem.   I also checked, and
  sysconfdir seems to be working correctly, so I don't think I've broken
  Seemant's fix.

*openldap-2.0.25-r2 (15 Aug 2002)

  16 Sep 2002; Seemant Kulleen <seemant@gentoo.org> openldap-2.0.25-r2.ebuild
  Fixed sysconfdir to /etc so that config files go into the /etc/openldap
  directory instead of /etc/openldap/openldap.  Thanks to:
  gdjohn@egregious.org.uk (Gareth John) in bug #7986

  07 Sep 2002; Seemant Kulleen <seemant@gentoo.org>
  openldap-2.0.25-r2.ebuild :
  Fixed the use flags so that they are not prefixed with "ldap-"  as
  discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it
  (j2ee) in bug #7597

  15 Aug 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 :
  Updated ebuild based on suggestions by Eric Renfro via bug report
  #6488

*openldap-2.0.25-r1 (29 Jul 2002)

  12 Aug 2002; Mark Guertin <gerk@gentoo.org> :
  Added ppc to keywords

  29 Jul 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 :
  Updated ebuild for proper USE flag to configure option generation.  Fixed
  a typo in slapd.rc6.  Bumping to -r1 due to the many changes in the ebuild
  since the first 2.0.25 release.

*openldap-2.0.25 (17 Jul 2002)

  26 Jul 2002; Nick Hadaway <raker@gentoo.org> files/slapd.rc6 :
  Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress
  error messages when shutting doesn slapd.

  26 Jul 2002; Nick Hadaway <raker@gentoo.org>
  re-modified ebuild so localstatedir=/var/state/openldap to match with the
  default slapd config file.  /var/state/openldap/openldap-ldbm and
  /var/state/openldap/openldap-slurp are also created correctly.
  Bug #5557 re-visited.

  26 Jul 2002; Nick Hadaway <raker@gentoo.org>
  modified ebuild to create a /var/state/openldap to conicide with default
  configuration of where databases are stored.  Closes bug #5557.

  17 Jul 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 :
  Version bump to latest stable vesion.  Also added support for SASL by
  request on bug #5104.

*openldap-2.0.23 (20 Apr 2002)

  20 Apr 2002; Ryan Phillips <rphillips@gentoo.org> openldap-2.0.23 :
  Updated package

*openldap-2.0.21 (1 Feb 2002)

  1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
  Added initial ChangeLog which should be updated whenever the package is
  updated in any way. This changelog is targetted to users. This means that the
  comments should well explained and written in clean English. The details about
  writing correct changelogs are explained in the skel.ChangeLog file which you
  can find in the root directory of the portage repository.