# ChangeLog for net-nds/openldap # Copyright 2002-2004 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.94 2004/12/29 20:20:18 ciaranm Exp $ 29 Dec 2004; Ciaran McCreesh : Change encoding to UTF-8 for GLEP 31 compliance 06 Dec 2004; Robin H. Johnson openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: More docs for 2.2 upgrade, fix slight glitch in slapd.conf. *openldap-2.1.30-r4 (01 Dec 2004) 01 Dec 2004; Robin H. Johnson +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, files/2.0/slapd, +openldap-2.1.30-r4.ebuild: Fix bugs #67080 (2.1.30-r4) and #71268 (init-script). *openldap-2.2.19 (01 Dec 2004) 01 Dec 2004; Robin H. Johnson +openldap-2.2.19.ebuild: Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes. 07 Nov 2004; Joshua Kinard openldap-2.1.30-r2.ebuild: Marked stable on mips. 05 Oct 2004; Guy Martin openldap-2.1.30-r2.ebuild: Stable on hppa. 03 Oct 2004; Bryan Østergaard openldap-2.1.30-r2.ebuild: Stable on alpha. *openldap-2.1.30-r2 (25 Sep 2004) 25 Sep 2004; Jason Wever openldap-2.1.30-r2.ebuild: Stable on sparc. 22 Aug 2004; Jason Wever openldap-2.1.30-r1.ebuild: Stable on sparc. *openldap-2.1.30-r3 (22 Aug 2004) 22 Aug 2004; Robin H. Johnson +openldap-2.1.30-r3.ebuild: Bug #55706, add BDB checkpoints to config. 22 Aug 2004; Joshua Kinard openldap-2.1.30-r1.ebuild: Marked stable on mips. 18 Aug 2004; Aron Griffis openldap-2.1.30-r1.ebuild: stable on alpha 05 Aug 2004; Alastair Tse +files/openldap-2.1.30-ximian_connector.patch: adding ximian connector patches to expose more of the ldap api (#58320) 18 Jul 2004; Robin H. Johnson openldap-2.1.26.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: stable 2.1.30-r1 on x86, fixup ebuilds to mirror://. *openldap-2.2.14 (09 Jul 2004) 09 Jul 2004; Robin H. Johnson openldap-2.2.14.ebuild: initial 2.2 ebuild, not for public consumption yet. 24 Jun 2004; Aron Griffis openldap-2.1.26.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: QA - fix use invocation *openldap-2.1.30-r1 (20 Jun 2004) 20 Jun 2004; Robin H. Johnson openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch, files/openldap-2.2.14-perlthreadsfix.patch: move make test to src_test. 12 Jun 2004; Tom Gall openldap-2.1.30.ebuild: stable on ppc64 bug 53766 06 Jun 2004; Guy Martin openldap-2.1.30.ebuild: Marked stable on hppa. 21 May 2004; Robin H. Johnson files/2.0/slapd, files/2.0/slurpd: fix bug #51594, no version bump for now. 12 May 2004; Michael McCabe openldap-2.1.30.ebuild: Added s390 keywords *openldap-2.1.30 (28 Apr 2004) 28 Apr 2004; Robin H. Johnson openldap-2.1.30.ebuild, files/openldap-2.1.30-db40.patch: new version with changes from bug #42427. direct kerberos is deprecated upstream. 24 Apr 2004; Robin H. Johnson openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild, openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2, files/openldap-2.0.27-db3-gentoo.patch, files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch, files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6, files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6: remove old versions incl old 2.0 series. 30 Mar 2004; Lars Weiler openldap-2.1.27-r1.ebuild: stable on ppc, as requested in bug #26728 *openldap-2.1.27-r1 (28 Mar 2004) 28 Mar 2004; Robin H. Johnson openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch: add in more db40 fixes, new revision as it may change where your openldap is linked against. 24 Mar 2004; Michael Sterrett openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: don't use deprecated ? : use syntax 23 Mar 2004; Joshua Kinard openldap-2.1.27.ebuild: Marked stable on mips. 10 Mar 2004; Jason Wever openldap-2.1.26.ebuild: Stable on sparc. 09 Mar 2004; openldap-2.1.26.ebuild: stable on alpha and ia64 08 Mar 2004; Robin H. Johnson openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal, dev-libs/cyrus-sasl, dev-db/unixODBC *openldap-2.1.27 (08 Mar 2004) 08 Mar 2004; Robin H. Johnson openldap-2.1.27.ebuild, files/openldap-2.1.27-perlthreadsfix.patch: fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5 (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix for bug #31202 (also fixes a weird problem case). 27 Feb 2004; Joshua Kinard openldap-2.1.26.ebuild: Added ~mips to KEYWORDS to satisfy repoman deps. 15 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: add more notes on bug #41297 fix, from bug #41039. 11 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: fix bug #41297. fix bug #31202. 08 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: bug #26728, security bump, held up for a long time by DB4.1 04 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: fix bug #40417 *openldap-2.1.26 (27 Jan 2004) *openldap-2.0.27-r5 (27 Jan 2004) 27 Jan 2004; Robin H. Johnson openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild: fix bug #33718, and version bump to new openldap 06 Jan 2004; openldap-2.0.27-r4.ebuild: Stable on alpha and ia64 22 Dec 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild: Fix IUSE in 2.1.2[23] as per bug #34769. 13 Dec 2003; Jason Wever openldap-2.0.27-r4.ebuild: Marked stable on sparc. 05 Dec 2003; Robin H. Johnson openldap-2.1.23.ebuild: change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with DEPEND 06 Nov 2003; Robin H. Johnson openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, files/gencert.sh: : instead of . for chown 28 Oct 2003; Robin H. Johnson metadata.xml: add metadata.xml *openldap-2.1.23 (28 Oct 2003) 28 Oct 2003; Robin H. Johnson openldap-2.1.23.ebuild: version bump 28 Oct 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild: fix bug #31037 *openldap-2.1.22-r1 (12 Oct 2003) 12 Oct 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch: add new patch for openldap-2.1 to compile properly again, and cleanup ebuild 26 Jul 2003; Nick Hadaway openldap-2.0.25-r3.ebuild: Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are caught up. 23 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, rfc2252-bork.patch: Added a comment in postinst re: upgrading from ldap builds which ran as root. Also included a patch suggested by Jean Jordaan on bug #24271 which fixes a b0rked rfc2252. 13 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, openldap-2.1.22.ebuild: Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to pkg_postinst. closes bug #24407 12 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild: Adding support for linking to SASLv1. (SASL1=yes) Not putting this behind a use variable as people are expecting to link against SASLv2 normally. 10 Jul 2003; Robin H. Johnson openldap-2.1.22.ebuild: AF_UNIX and process title support. 09 Jul 2003; Nick Hadaway openldap-2.1.22.ebuild: Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22. Still waiting for db4 to become a reality in gentoo. 09 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, files/2.0/slapd, files/2.0/slapd.conf: Updated example to include ldapi. Added eval to the slapd init.d so the %2f is parsed properly. Changed the location of the slapd.args in the default config and installed config. Thanks to robbat2 for working this solution out. Marking stable for x86. 08 Jul 2003; Nick Hadaway openldap-2.0.27-r4: Fixed the conf.d slapd filename and added some code to pkg_postinst so correct permissions are passed to directories/files affected by the upgrade from running as root to running as user/group ldap. *openldap-2.1.22 (10 Jul 2003) 13 Jul 2003; Daniel Ahlberg : Added missing changelog entry. *openldap-2.0.25-r2 (22 Jun 2003) 22 Jun 2003; Alastair Tse openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild: add openldap-2.0.25 back because it will break 1.0 profiles *openldap-2.1.21 (14 Jun 2003) 14 Jun 2003; Nick Hadaway openldap-2.1.21.ebuild, files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf: Bug fixes as noted in bug #22657. Version bump. *openldap-2.0.27-r4 (28 May 2003) 28 May 2003; Grant Goodyear openldap-2.0.27-r4.ebuild: Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be more sensible. Also now generate self-signed ssl cert. 28 May 2003; Grant Goodyear openldap-2.1.12.ebuild, openldap-2.1.19.ebuild, openldap-2.1.20.ebuild: Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1 to package.mask. That way package.unmask will work properly. *openldap-2.1.20 (27 May 2003) 27 May 2003; Grant Goodyear openldap-2.1.20.ebuild, files/gencert.sh: New version w/ a number of changes: * self-signed ssl cert created at install time * order of linking changed so that passwd + ldap works properly # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild. 12 May 2003; Jason Wever openldap-2.0.27-r3.ebuild: Added ~sparc to keywords. *openldap-2.1.19 (11 May 2003) 11 May 2003; Alastair Tse openldap-2.1.19.ebuild: wholesale changes to how this ebuild is installed. fixes : - wrong pid file directory in both config and init.d (#13057) - debugging enabled for syslogging (#16131) - version bumped 2.1 series and omit redundant kerberos patch (#16341) - fixed /var/tmp paths in *.la (#12084) *openldap-2.0.27-r3 (11 May 2003) 11 May 2003; Alastair Tse openldap-2.0.27-r3.ebuild, files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd: wholesale changes to how this ebuild is installed. fixes : - wrong pid file directory in both config and init.d (#13057) - debugging enabled for syslogging (#16131) - fixed /var/tmp paths in *.la (#12084) 14 Apr 2003; Will Woods openldap-2.0.27-r1.ebuild, openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild: added alpha to KEYWORDS as appropriate 23 Feb 2003; Nick Hadaway openldap-2.0.27*.ebuild : Changed --disable-sasl to --without-cyrus-sasl as noted by Matt on bug #16144 *openldap-2.1.12 (04 Feb 2003) 04 Feb 2003; Nick Hadaway openldap-2.1.12.ebuild, files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 : Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1 2.1.12 is now considered stable so when db4 moves, so will openldap. *openldap-2.0.27-r2 (29 Jan 2003) 17 Apr 2003; Aron Griffis openldap-2.0.27-r2.ebuild: Add ~alpha to KEYWORDS 04 Feb 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/kerberos-2.0.diff.bz2 : Added a kerberos configure change as suggested by kainz. 29 Jan 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6, files/slapd-2.1.conf : Fixes some typos in -r1 and adds a slapd.conf based on suggestions by claer@unixlover.com on bug #8780 *openldap-2.0.27-r1 (01 Jan 2002) *openldap-2.1.10 (01 Jan 2002) 03 Jan 2002; Nick Hadaway openldap-2.1.10.ebuild : Added dependancy on net-libs/openslp. 02 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild. files/slapd-2.1.rc6 : Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data. Both of these fixes/updates come from Eric Renfro. Many thanks! 01 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1, files/digest-openldap-2.1.10, files/slapd-2.1.rc6, files/slurpd-2.1.rc6 : Version bump in the 2.1 series. These latest ebuilds are now setup so that ldap services drop root privileges on startup. Please comment on bug #8780. *openldap-2.1.9 (18 Dec 2002) 18 Dec 2002; Nick Hadaway openldap-2.1.9.ebuild, files/digest-openldap-2.1.9 : Version bump. 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords 03 Dec 2002; Will Woods openldap-1.2.13-r6.ebuild: Added ~alpha keyword and src_unpack() with gnuconfig_update. *openldap-2.0.27 (25 Nov 2002) 21 Dec 2002; Nick Hadaway openldap-2.0.27.ebuild : db4 is not required for this version. Also fixed readline dependancy as to not squash the 1.0 profile. 27 Nov 2002; Nick Hadaway openldap-2.0.27.ebuild, files/digest-openldap-2.0.27 : Updated stable series of openldap. *openldap-2.1.8 (25 Nov 2002) 25 Nov 2002; Nick Hadaway openldap-2.1.8.ebuilod, files/digest-openldap-2.1.8 : New ebuild of openldap. Lots of configure updates. Needs lots of testing. The ebuild depends on db4 so all arches are marked - until db4 is marked unstable for testing. *openldap-2.0.25-r3 (21 Sept 2002) 11 Oct 2002; Nick Hadaway openldap-2.0.25-r3.ebuild : Removed sasl support as saslv2 support is not complete in this and causes a circular dependancy with cyrus-sasl. cyrus-sasl still has ldap support built in. 21 Sept 2002; Grant Goodyear openldap-2.0.25-r3.ebuild Replaced entire make install section w/ "make DESTDIR=${D} install". The previous version was putting ${D} in the /etc/openldap files, and the simple fix seems to have solved the problem. I also checked, and sysconfdir seems to be working correctly, so I don't think I've broken Seemant's fix. *openldap-2.0.25-r2 (15 Aug 2002) 16 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild Fixed sysconfdir to /etc so that config files go into the /etc/openldap directory instead of /etc/openldap/openldap. Thanks to: gdjohn@egregious.org.uk (Gareth John) in bug #7986 07 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild : Fixed the use flags so that they are not prefixed with "ldap-" as discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it (j2ee) in bug #7597 15 Aug 2002; Nick Hadaway openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 : Updated ebuild based on suggestions by Eric Renfro via bug report #6488 *openldap-2.0.25-r1 (29 Jul 2002) 12 Aug 2002; Mark Guertin : Added ppc to keywords 29 Jul 2002; Nick Hadaway openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 : Updated ebuild for proper USE flag to configure option generation. Fixed a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild since the first 2.0.25 release. *openldap-2.0.25 (17 Jul 2002) 26 Jul 2002; Nick Hadaway files/slapd.rc6 : Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress error messages when shutting doesn slapd. 26 Jul 2002; Nick Hadaway re-modified ebuild so localstatedir=/var/state/openldap to match with the default slapd config file. /var/state/openldap/openldap-ldbm and /var/state/openldap/openldap-slurp are also created correctly. Bug #5557 re-visited. 26 Jul 2002; Nick Hadaway modified ebuild to create a /var/state/openldap to conicide with default configuration of where databases are stored. Closes bug #5557. 17 Jul 2002; Nick Hadaway openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 : Version bump to latest stable vesion. Also added support for SASL by request on bug #5104. *openldap-2.0.23 (20 Apr 2002) 20 Apr 2002; Ryan Phillips openldap-2.0.23 : Updated package *openldap-2.0.21 (1 Feb 2002) 1 Feb 2002; G.Bevin ChangeLog : Added initial ChangeLog which should be updated whenever the package is updated in any way. This changelog is targetted to users. This means that the comments should well explained and written in clean English. The details about writing correct changelogs are explained in the skel.ChangeLog file which you can find in the root directory of the portage repository.