summaryrefslogtreecommitdiff
blob: 5e8a49f95e8f12d8735b982f4f17d9c2343fee6f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
# ChangeLog for net-nds/openldap
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.143 2005/10/02 11:39:47 matsuu Exp $

  02 Oct 2005; MATSUU Takuto <matsuu@gentoo.org> openldap-2.2.28.ebuild:
  Stable on sh.

  22 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
  openldap-2.1.27.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.30.ebuild,
  openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild,
  openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
  openldap-2.1.30-r5.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild,
  openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild,
  openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild,
  openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild,
  openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild,
  openldap-2.2.28-r1.ebuild:
  Bug #103421, use -1 instead of /bin/false for enewuser to allow working on
  freebsd.

  17 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild,
  openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild,
  openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild,
  openldap-2.2.28-r1.ebuild:
  Bug #106242, typo in the upgrade detection code.

  15 Sep 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.2.28.ebuild:
  Mark 2.2.28 stable on alpha

  14 Sep 2005; Gustavo Zacarias <gustavoz@gentoo.org>
  openldap-2.2.28.ebuild:
  Stable on sparc

  12 Sep 2005; Michael Hanselmann <hansmi@gentoo.org>
  openldap-2.2.28.ebuild:
  Stable on ppc.

  08 Sep 2005; Robin H. Johnson <robbat2@gentoo.org>
  +files/openldap-2.2.6-ntlm.patch, openldap-2.2.28-r1.ebuild:
  Bug #105209, slightly different NTLM patch, ported by upstream this time,
  should fix things for other people better :-).

  08 Sep 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.2.28.ebuild:
  Mark 2.2.28 stable on ia64

*openldap-2.2.28-r1 (07 Sep 2005)

  07 Sep 2005; Robin H. Johnson <robbat2@gentoo.org>
  +files/openldap-2.2.28-ximian_connector.patch, +openldap-2.2.28-r1.ebuild:
  Bug #105144, patch for NTLM support, candidate for quick move to stable.

  07 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
  Force upgrade to die.

  06 Sep 2005; Markus Rothe <corsair@gentoo.org> openldap-2.2.28.ebuild:
  Stable on ppc64

  06 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
  Get rid of message complaining that /etc/openldap/slapd.conf might not exist.

  05 Sep 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.28.ebuild:
  Move to stable x86 now, after much testing. Pay attension to the upgrade
  fail-out if you run an LDAP server!

  25 Aug 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r5.ebuild:
  stable on ia64

*openldap-2.2.28 (24 Aug 2005)

  24 Aug 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.28.ebuild:
  Version bump.

  03 Aug 2005; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.30-r5.ebuild, openldap-2.2.27-r1.ebuild:
  Bug #100579, USE=minimal Perl is bad for the perl backend.

  27 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.2.27-r1.ebuild:
  Depend on newer libtool to avoid bug with CC variable being empty still.

  13 Jul 2005; Rob Holland <tigger@gentoo.org> openldap-2.1.30-r5.ebuild:
  stable x86. fix sec bug #96767

  13 Jul 2005; Michael Hanselmann <hansmi@gentoo.org>
  openldap-2.1.30-r5.ebuild:
  Stable on hppa.

  11 Jul 2005; Simon Stelling <blubb@gentoo.org> openldap-2.1.30-r5.ebuild:
  stable on amd64 wrt bug 96767

  07 Jul 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r5.ebuild:
  Stable on ppc64; bug #96767

  06 Jul 2005; Michael Hanselmann <hansmi@gentoo.org>
  openldap-2.1.30-r5.ebuild:
  Stable on ppc.

  05 Jul 2005; Sven Wegener <swegener@gentoo.org> openldap-2.2.23-r1.ebuild:
  QA: Added kerberos to IUSE.

  04 Jul 2005; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r5.ebuild:
  Stable on SPARC wrt security bug #96767.

*openldap-2.2.27-r1 (03 Jul 2005)
*openldap-2.1.30-r5 (03 Jul 2005)

  03 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
  +files/openldap-2.2.26-tls-fix-connection-test.patch,
  +openldap-2.1.30-r5.ebuild, +openldap-2.2.27-r1.ebuild:
  Security Bug #96767, ssl not being used always. Note that both 2.1.30-r5 and
  2.2.27-r1 have the patch.

*openldap-2.2.27 (03 Jul 2005)

  03 Jul 2005; Robin H. Johnson <robbat2@gentoo.org>
  +files/gencert.sh-2.2.27, +openldap-2.2.27.ebuild:
  Fixed bugs #93074, #97782, #87591. This means that the nasty double-build
  problem is now solved! New gencert.sh thanks to xmerlin. USE=minimal support
  to skip building the servers. This is a strong candidate for going stable
  after the 30 day period.

  06 Jun 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r4.ebuild:
  Stable on ppc64

  30 May 2005; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.2.26-r2.ebuild:
  Fix bug #94415, -fPIC needed for correct kerberos build stuff.

  26 May 2005; Herbie Hopkins <herbs@gentoo.org> openldap-2.2.26-r2.ebuild:
  more multilib fixes..

  21 May 2005; Simon Stelling <blubb@gentoo.org> openldap-2.2.26-r2.ebuild:
  fixed multilib-strict issues

*openldap-2.2.26-r2 (21 May 2005)

  21 May 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.26-r2.ebuild:
  More lib compatibility stuff, and instructions about revdep-rebuild.

*openldap-2.2.26-r1 (19 May 2005)

  19 May 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.26-r1.ebuild:
  Add 2.2.26 version that builds a liblber from openldap-2.1.

  18 May 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.14.ebuild,
  openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild,
  openldap-2.2.24.ebuild, openldap-2.2.26.ebuild:
  Fix keywords for other arches on 2.2 series.

  19 May 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild:
  Add reminder about revdep-rebuild.

  16 May 2005; Rene Nussbaumer <killerfox@gentoo.org>
  openldap-2.1.30-r4.ebuild:
  stable on hppa

  30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.26.ebuild:
  Fix up detection.

*openldap-2.2.26 (30 Apr 2005)

  30 Apr 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.26.ebuild:
  Version bump, fix for bug #90959.

  25 Apr 2005; Bryan Østergaard <kloeri@gentoo.org>
  openldap-2.1.30-r4.ebuild:
  Stable on alpha.

  20 Apr 2005; Michael Hanselmann <hansmi@gentoo.org>
  openldap-2.1.30-r4.ebuild:
  Stable on ppc.

  20 Apr 2005; Herbie Hopkins <herbs@gentoo.org> openldap-2.1.30-r4.ebuild:
  Stable on amd64, wrt bug #89012

  15 Apr 2005; Gustavo Zacarias <gustavoz@gentoo.org>
  openldap-2.1.30-r4.ebuild:
  Stable on sparc

  13 Apr 2005; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.30-r4.ebuild:
  2.1.30-r4 stable on x86.

  09 Apr 2005; Markus Rothe <corsair@gentoo.org> openldap-2.1.30-r2.ebuild:
  Stable on ppc64

*openldap-2.2.24 (20 Mar 2005)

  20 Mar 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.24.ebuild:
  New upstream version. Fixed Bugs #82584, #85974. Ebuild now checks properly
  for upgrading.

  28 Feb 2005; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r2.ebuild,
  openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
  openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23-r1.ebuild,
  openldap-2.2.23.ebuild:
  add ia64 keywords

  17 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.30-r4.ebuild, openldap-2.2.23-r1.ebuild:
  Bug #72186: ensure proper building.

*openldap-2.2.23-r1 (14 Feb 2005)

  14 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.23-r1.ebuild:
  Special version for seemant ;-). Makes some of the extra stuff as modules,
  and builds some of contrib.

*openldap-2.2.23 (14 Feb 2005)

  14 Feb 2005; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.23.ebuild:
  Add in 2.2.23 for testing. Still hardmasked.

  23 Jan 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
  openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
  openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild,
  openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
  openldap-2.1.30.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild:
  Fix bug #79216.

  29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
  Change encoding to UTF-8 for GLEP 31 compliance

  06 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild,
  openldap-2.2.14.ebuild, openldap-2.2.19.ebuild:
  More docs for 2.2 upgrade, fix slight glitch in slapd.conf.

*openldap-2.1.30-r4 (01 Dec 2004)

  01 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
  +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch,
  files/2.0/slapd, +openldap-2.1.30-r4.ebuild:
  Fix bugs #67080 (2.1.30-r4) and #71268 (init-script).

*openldap-2.2.19 (01 Dec 2004)

  01 Dec 2004; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.2.19.ebuild:
  Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes.

  07 Nov 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.30-r2.ebuild:
  Marked stable on mips.

  05 Oct 2004; Guy Martin <gmsoft@gentoo.org> openldap-2.1.30-r2.ebuild:
  Stable on hppa.

  03 Oct 2004; Bryan Østergaard <kloeri@gentoo.org> openldap-2.1.30-r2.ebuild:
  Stable on alpha.

*openldap-2.1.30-r2 (25 Sep 2004)

  25 Sep 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r2.ebuild:
  Stable on sparc.

  22 Aug 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.30-r1.ebuild:
  Stable on sparc.

*openldap-2.1.30-r3 (22 Aug 2004)

  22 Aug 2004; Robin H. Johnson <robbat2@gentoo.org>
  +openldap-2.1.30-r3.ebuild:
  Bug #55706, add BDB checkpoints to config.

  22 Aug 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.30-r1.ebuild:
  Marked stable on mips.

  18 Aug 2004; Aron Griffis <agriffis@gentoo.org> openldap-2.1.30-r1.ebuild:
  stable on alpha

  05 Aug 2004; Alastair Tse <liquidx@gentoo.org>
  +files/openldap-2.1.30-ximian_connector.patch:
  adding ximian connector patches to expose more of the ldap api (#58320)

  18 Jul 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild,
  openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
  openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild:
  stable 2.1.30-r1 on x86, fixup ebuilds to mirror://.

*openldap-2.2.14 (09 Jul 2004)

  09 Jul 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.14.ebuild:
  initial 2.2 ebuild, not for public consumption yet.

  24 Jun 2004; Aron Griffis <agriffis@gentoo.org> openldap-2.1.26.ebuild,
  openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild,
  openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild:
  QA - fix use invocation

*openldap-2.1.30-r1 (20 Jun 2004)

  20 Jun 2004; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch,
  files/openldap-2.2.14-perlthreadsfix.patch:
  move make test to src_test.

  12 Jun 2004; Tom Gall <tgall@gentoo.org> openldap-2.1.30.ebuild:
  stable on ppc64 bug 53766

  06 Jun 2004; Guy Martin <gmsoft@gentoo.org> openldap-2.1.30.ebuild:
  Marked stable on hppa.

  21 May 2004; Robin H. Johnson <robbat2@gentoo.org> files/2.0/slapd,
  files/2.0/slurpd:
  fix bug #51594, no version bump for now.

  12 May 2004; Michael McCabe <randy@gentoo.org> openldap-2.1.30.ebuild:
  Added s390 keywords

*openldap-2.1.30 (28 Apr 2004)

  28 Apr 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.30.ebuild,
  files/openldap-2.1.30-db40.patch:
  new version with changes from bug #42427. direct kerberos is deprecated
  upstream.

  24 Apr 2004; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild,
  openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild,
  openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild,
  openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild,
  files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2,
  files/openldap-2.0.27-db3-gentoo.patch,
  files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch,
  files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6,
  files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6:
  remove old versions incl old 2.0 series.

  30 Mar 2004; Lars Weiler <pylon@gentoo.org> openldap-2.1.27-r1.ebuild:
  stable on ppc, as requested in bug #26728

*openldap-2.1.27-r1 (28 Mar 2004)

  28 Mar 2004; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch:
  add in more db40 fixes, new revision as it may change where your openldap is
  linked against.

  24 Mar 2004; Michael Sterrett <mr_bones_@gentoo.org>
  openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild,
  openldap-2.1.27.ebuild:
  don't use deprecated ? : use syntax

  23 Mar 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.27.ebuild:
  Marked stable on mips.

  10 Mar 2004; Jason Wever <weeve@gentoo.org> openldap-2.1.26.ebuild:
  Stable on sparc.

  09 Mar 2004; <agriffis@gentoo.org> openldap-2.1.26.ebuild:
  stable on alpha and ia64

  08 Mar 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild,
  openldap-2.1.26.ebuild, openldap-2.1.27.ebuild:
  ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal,
  dev-libs/cyrus-sasl, dev-db/unixODBC

*openldap-2.1.27 (08 Mar 2004)

  08 Mar 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.27.ebuild,
  files/openldap-2.1.27-perlthreadsfix.patch:
  fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5
  (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix
  for bug #31202 (also fixes a weird problem case).

  27 Feb 2004; Joshua Kinard <kumba@gentoo.org> openldap-2.1.26.ebuild:
  Added ~mips to KEYWORDS to satisfy repoman deps.

  15 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
  add more notes on  bug #41297 fix, from bug #41039.

  11 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
  fix bug #41297. fix bug #31202.

  08 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
  bug #26728, security bump, held up for a long time by DB4.1

  04 Feb 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.26.ebuild:
  fix bug #40417

*openldap-2.1.26 (27 Jan 2004)
*openldap-2.0.27-r5 (27 Jan 2004)

  27 Jan 2004; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild:
  fix bug #33718, and version bump to new openldap

  06 Jan 2004; <agriffis@gentoo.org> openldap-2.0.27-r4.ebuild:
  Stable on alpha and ia64

  22 Dec 2003; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild:
  Fix IUSE in 2.1.2[23] as per bug #34769.

  13 Dec 2003; Jason Wever <weeve@gentoo.org> openldap-2.0.27-r4.ebuild:
  Marked stable on sparc.

  05 Dec 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild:
  change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with
  DEPEND

  06 Nov 2003; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild,
  openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild,
  openldap-2.1.23.ebuild, files/gencert.sh:
  : instead of . for chown

  28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org> metadata.xml:
  add metadata.xml

*openldap-2.1.23 (28 Oct 2003)

  28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.23.ebuild:
  version bump

  28 Oct 2003; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.22-r1.ebuild:
  fix bug #31037

*openldap-2.1.22-r1 (12 Oct 2003)

  12 Oct 2003; Robin H. Johnson <robbat2@gentoo.org>
  openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch:
  add new patch for openldap-2.1 to compile properly again, and cleanup ebuild

  26 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.25-r3.ebuild:
  Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are
  caught up.

  23 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
  rfc2252-bork.patch:
  Added a comment in postinst re: upgrading from ldap builds which ran
  as root.  Also included a patch suggested by Jean Jordaan on bug
  #24271 which fixes a b0rked rfc2252.

  13 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
  openldap-2.1.22.ebuild:
  Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to 
  pkg_postinst.  closes bug #24407

  12 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild:
  Adding support for linking to SASLv1.  (SASL1=yes)  Not putting this
  behind a use variable as people are expecting to link against SASLv2
  normally.

  10 Jul 2003; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.22.ebuild:
  AF_UNIX and process title support.

  09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.22.ebuild:
  Version bump.  Added ebuild changes made to 2.0.27-r4 to 2.1.22.
  Still waiting for db4 to become a reality in gentoo.

  09 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4.ebuild,
  files/2.0/slapd, files/2.0/slapd.conf:
  Updated example to include ldapi.  Added eval to the slapd init.d
  so the %2f is parsed properly.  Changed the location of the slapd.args
  in the default config and installed config.  Thanks to robbat2 for
  working this solution out.  Marking stable for x86.

  08 Jul 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r4:
  Fixed the conf.d slapd filename and added some code to pkg_postinst
  so correct permissions are passed to directories/files affected by the 
  upgrade from running as root to running as user/group ldap.

*openldap-2.1.22 (10 Jul 2003)
 
  13 Jul 2003; Daniel Ahlberg <aliz@gentoo.org> :
  Added missing changelog entry.

*openldap-2.0.25-r2 (22 Jun 2003)

  22 Jun 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.25-r1.ebuild,
  openldap-2.0.25-r2.ebuild:
  add openldap-2.0.25 back because it will break 1.0 profiles

*openldap-2.1.21 (14 Jun 2003)

  14 Jun 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.21.ebuild,
  files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf:
  Bug fixes as noted in bug #22657.  Version bump.

*openldap-2.0.27-r4 (28 May 2003)

  28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.27-r4.ebuild:
  Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be
  more sensible.  Also now generate self-signed ssl cert.

  28 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.12.ebuild,
  openldap-2.1.19.ebuild, openldap-2.1.20.ebuild:
  Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1
  to package.mask.  That way package.unmask will work properly.

*openldap-2.1.20 (27 May 2003)

  27 May 2003; Grant Goodyear <g2boojum@gentoo.org> openldap-2.1.20.ebuild,
  files/gencert.sh:
  New version w/ a number of changes:
    * self-signed ssl cert created at install time
    * order of linking changed so that passwd + ldap works properly
    # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild.

  12 May 2003; Jason Wever <weeve@gentoo.org> openldap-2.0.27-r3.ebuild:
  Added ~sparc to keywords.

*openldap-2.1.19 (11 May 2003)

  11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.1.19.ebuild:
  wholesale changes to how this ebuild is installed. fixes :
   - wrong pid file directory in both config and init.d (#13057)
   - debugging enabled for syslogging (#16131)
   - version bumped 2.1 series and omit redundant kerberos patch (#16341)
   - fixed /var/tmp paths in *.la (#12084)

*openldap-2.0.27-r3 (11 May 2003)

  11 May 2003; Alastair Tse <liquidx@gentoo.org> openldap-2.0.27-r3.ebuild,
  files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd:

  wholesale changes to how this ebuild is installed. fixes :
   - wrong pid file directory in both config and init.d (#13057)
   - debugging enabled for syslogging (#16131)
   - fixed /var/tmp paths in *.la (#12084)

  14 Apr 2003; Will Woods <wwoods@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild:
  added alpha to KEYWORDS as appropriate

  23 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27*.ebuild :
  Changed --disable-sasl to --without-cyrus-sasl as noted by Matt
  on bug #16144

*openldap-2.1.12 (04 Feb 2003)

  04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.1.12.ebuild,
  files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 :
  Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1
  2.1.12 is now considered stable so when db4 moves, so will openldap.

*openldap-2.0.27-r2 (29 Jan 2003)

  17 Apr 2003; Aron Griffis <agriffis@gentoo.org> openldap-2.0.27-r2.ebuild:
  Add ~alpha to KEYWORDS

  04 Feb 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
  files/kerberos-2.0.diff.bz2 :
  Added a kerberos configure change as suggested by kainz.

  29 Jan 2003; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r2.ebuild,
  files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6,
  files/slapd-2.1.conf :
  Fixes some typos in -r1 and adds a slapd.conf based on suggestions
  by claer@unixlover.com on bug #8780

*openldap-2.0.27-r1 (01 Jan 2002)
*openldap-2.1.10 (01 Jan 2002)

  03 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.10.ebuild :
  Added dependancy on net-libs/openslp.

  02 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.1.10.ebuild. files/slapd-2.1.rc6 :
  Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir
  from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data.
  Both of these fixes/updates come from Eric Renfro.  Many thanks!

  01 Jan 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27-r1.ebuild,
  openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1,
  files/digest-openldap-2.1.10, files/slapd-2.1.rc6,
  files/slurpd-2.1.rc6 :
  Version bump in the 2.1 series.  These latest ebuilds are now setup
  so that ldap services drop root privileges on startup.  Please
  comment on bug #8780.

*openldap-2.1.9 (18 Dec 2002)

  18 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.9.ebuild,
  files/digest-openldap-2.1.9 :
  Version bump.

  06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords

  03 Dec 2002; Will Woods <wwoods@gentoo.org> openldap-1.2.13-r6.ebuild:
  Added ~alpha keyword and src_unpack() with gnuconfig_update.

*openldap-2.0.27 (25 Nov 2002)

  21 Dec 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild :
  db4 is not required for this version.  Also fixed readline
  dependancy as to not squash the 1.0 profile.

  27 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.27.ebuild,
  files/digest-openldap-2.0.27 :
  Updated stable series of openldap.

*openldap-2.1.8 (25 Nov 2002)

  25 Nov 2002; Nick Hadaway <raker@gentoo.org> openldap-2.1.8.ebuilod,
  files/digest-openldap-2.1.8 :
  New ebuild of openldap.  Lots of configure updates.  Needs lots of
  testing.  The ebuild depends on db4 so all arches are marked - until
  db4 is marked unstable for testing.

*openldap-2.0.25-r3 (21 Sept 2002)

  11 Oct 2002; Nick Hadaway <raker@gentoo.org> openldap-2.0.25-r3.ebuild :
  Removed sasl support as saslv2 support is not complete in this and
  causes a circular dependancy with cyrus-sasl.  cyrus-sasl still has
  ldap support built in.

  21 Sept 2002; Grant Goodyear <g2boojum@gentoo.org> openldap-2.0.25-r3.ebuild
  Replaced entire make install section w/ "make DESTDIR=${D} install".
  The previous version was putting ${D} in the /etc/openldap files, and
  the simple fix seems to have solved the problem.   I also checked, and
  sysconfdir seems to be working correctly, so I don't think I've broken
  Seemant's fix.

*openldap-2.0.25-r2 (15 Aug 2002)

  16 Sep 2002; Seemant Kulleen <seemant@gentoo.org> openldap-2.0.25-r2.ebuild
  Fixed sysconfdir to /etc so that config files go into the /etc/openldap
  directory instead of /etc/openldap/openldap.  Thanks to:
  gdjohn@egregious.org.uk (Gareth John) in bug #7986

  07 Sep 2002; Seemant Kulleen <seemant@gentoo.org>
  openldap-2.0.25-r2.ebuild :
  Fixed the use flags so that they are not prefixed with "ldap-"  as
  discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it
  (j2ee) in bug #7597

  15 Aug 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 :
  Updated ebuild based on suggestions by Eric Renfro via bug report
  #6488

*openldap-2.0.25-r1 (29 Jul 2002)

  12 Aug 2002; Mark Guertin <gerk@gentoo.org> :
  Added ppc to keywords

  29 Jul 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 :
  Updated ebuild for proper USE flag to configure option generation.  Fixed
  a typo in slapd.rc6.  Bumping to -r1 due to the many changes in the ebuild
  since the first 2.0.25 release.

*openldap-2.0.25 (17 Jul 2002)

  26 Jul 2002; Nick Hadaway <raker@gentoo.org> files/slapd.rc6 :
  Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress
  error messages when shutting doesn slapd.

  26 Jul 2002; Nick Hadaway <raker@gentoo.org>
  re-modified ebuild so localstatedir=/var/state/openldap to match with the
  default slapd config file.  /var/state/openldap/openldap-ldbm and
  /var/state/openldap/openldap-slurp are also created correctly.
  Bug #5557 re-visited.

  26 Jul 2002; Nick Hadaway <raker@gentoo.org>
  modified ebuild to create a /var/state/openldap to conicide with default
  configuration of where databases are stored.  Closes bug #5557.

  17 Jul 2002; Nick Hadaway <raker@gentoo.org>
  openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 :
  Version bump to latest stable vesion.  Also added support for SASL by
  request on bug #5104.

*openldap-2.0.23 (20 Apr 2002)

  20 Apr 2002; Ryan Phillips <rphillips@gentoo.org> openldap-2.0.23 :
  Updated package

*openldap-2.0.21 (1 Feb 2002)

  1 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog :
  Added initial ChangeLog which should be updated whenever the package is
  updated in any way. This changelog is targetted to users. This means that the
  comments should well explained and written in clean English. The details about
  writing correct changelogs are explained in the skel.ChangeLog file which you
  can find in the root directory of the portage repository.