# ChangeLog for net-nds/openldap # Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.29 2003/04/17 16:53:27 agriffis Exp $ 23 Feb 2003; Nick Hadaway openldap-2.0.27*.ebuild : Changed --disable-sasl to --without-cyrus-sasl as noted by Matt on bug #16144 *openldap-2.1.12 (04 Feb 2003) 04 Feb 2003; Nick Hadaway openldap-2.1.12.ebuild, files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 : Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1 2.1.12 is now considered stable so when db4 moves, so will openldap. *openldap-2.0.27-r2 (29 Jan 2003) 17 Apr 2003; Aron Griffis openldap-2.0.27-r2.ebuild: Add ~alpha to KEYWORDS 04 Feb 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/kerberos-2.0.diff.bz2 : Added a kerberos configure change as suggested by kainz. 29 Jan 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6, files/slapd-2.1.conf : Fixes some typos in -r1 and adds a slapd.conf based on suggestions by claer@unixlover.com on bug #8780 *openldap-2.0.27-r1 (01 Jan 2002) *openldap-2.1.10 (01 Jan 2002) 03 Jan 2002; Nick Hadaway openldap-2.1.10.ebuild : Added dependancy on net-libs/openslp. 02 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild. files/slapd-2.1.rc6 : Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data. Both of these fixes/updates come from Eric Renfro. Many thanks! 01 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1, files/digest-openldap-2.1.10, files/slapd-2.1.rc6, files/slurpd-2.1.rc6 : Version bump in the 2.1 series. These latest ebuilds are now setup so that ldap services drop root privileges on startup. Please comment on bug #8780. *openldap-2.1.9 (18 Dec 2002) 18 Dec 2002; Nick Hadaway openldap-2.1.9.ebuild, files/digest-openldap-2.1.9 : Version bump. 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords 03 Dec 2002; Will Woods openldap-1.2.13-r6.ebuild: Added ~alpha keyword and src_unpack() with gnuconfig_update. *openldap-2.0.27 (25 Nov 2002) 21 Dec 2002; Nick Hadaway openldap-2.0.27.ebuild : db4 is not required for this version. Also fixed readline dependancy as to not squash the 1.0 profile. 27 Nov 2002; Nick Hadaway openldap-2.0.27.ebuild, files/digest-openldap-2.0.27 : Updated stable series of openldap. *openldap-2.1.8 (25 Nov 2002) 25 Nov 2002; Nick Hadaway openldap-2.1.8.ebuilod, files/digest-openldap-2.1.8 : New ebuild of openldap. Lots of configure updates. Needs lots of testing. The ebuild depends on db4 so all arches are marked - until db4 is marked unstable for testing. *openldap-2.0.25-r3 (21 Sept 2002) 11 Oct 2002; Nick Hadaway openldap-2.0.25-r3.ebuild : Removed sasl support as saslv2 support is not complete in this and causes a circular dependancy with cyrus-sasl. cyrus-sasl still has ldap support built in. 21 Sept 2002; Grant Goodyear openldap-2.0.25-r3.ebuild Replaced entire make install section w/ "make DESTDIR=${D} install". The previous version was putting ${D} in the /etc/openldap files, and the simple fix seems to have solved the problem. I also checked, and sysconfdir seems to be working correctly, so I don't think I've broken Seemant's fix. *openldap-2.0.25-r2 (15 Aug 2002) 16 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild Fixed sysconfdir to /etc so that config files go into the /etc/openldap directory instead of /etc/openldap/openldap. Thanks to: gdjohn@egregious.org.uk (Gareth John) in bug #7986 07 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild : Fixed the use flags so that they are not prefixed with "ldap-" as discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it (j2ee) in bug #7597 15 Aug 2002; Nick Hadaway openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 : Updated ebuild based on suggestions by Eric Renfro via bug report #6488 *openldap-2.0.25-r1 (29 Jul 2002) 12 Aug 2002; Mark Guertin : Added ppc to keywords 29 Jul 2002; Nick Hadaway openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 : Updated ebuild for proper USE flag to configure option generation. Fixed a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild since the first 2.0.25 release. *openldap-2.0.25 (17 Jul 2002) 26 Jul 2002; Nick Hadaway files/slapd.rc6 : Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress error messages when shutting doesn slapd. 26 Jul 2002; Nick Hadaway re-modified ebuild so localstatedir=/var/state/openldap to match with the default slapd config file. /var/state/openldap/openldap-ldbm and /var/state/openldap/openldap-slurp are also created correctly. Bug #5557 re-visited. 26 Jul 2002; Nick Hadaway modified ebuild to create a /var/state/openldap to conicide with default configuration of where databases are stored. Closes bug #5557. 17 Jul 2002; Nick Hadaway openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 : Version bump to latest stable vesion. Also added support for SASL by request on bug #5104. *openldap-2.0.23 (20 Apr 2002) 20 Apr 2002; Ryan Phillips openldap-2.0.23 : Updated package *openldap-2.0.21 (1 Feb 2002) 1 Feb 2002; G.Bevin ChangeLog : Added initial ChangeLog which should be updated whenever the package is updated in any way. This changelog is targetted to users. This means that the comments should well explained and written in clean English. The details about writing correct changelogs are explained in the skel.ChangeLog file which you can find in the root directory of the portage repository.