# ChangeLog for net-nds/openldap # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2 # $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.501 2015/07/13 07:40:28 patrick Exp $ *openldap-2.4.40-r4 (13 Jul 2015) 13 Jul 2015; Patrick Lauer +files/slapd-initd-2.4.40-r2, +openldap-2.4.40-r4.ebuild, -openldap-2.4.40-r3.ebuild: Fix init script failure #545792 16 May 2015; Robin H. Johnson -openldap-2.4.35-r1.ebuild: Bug #488322 cleanup. 08 Mar 2015; Robin H. Johnson -files/openldap-2.4.30-contrib-samba4.patch: Cleanup patches. 08 Mar 2015; Robin H. Johnson -files/openldap-2.4.28-contrib-smbk5pwd.patch: Cleanup patches. 08 Mar 2015; Robin H. Johnson -files/openldap-2.4.17-contrib-smbk5pwd.patch: Cleanup patches. 08 Mar 2015; Robin H. Johnson -files/openldap-2.4.19-contrib-smbk5pwd.patch: Cleanup patches. 08 Mar 2015; Robin H. Johnson -openldap-2.4.30.ebuild: Cleanup. 08 Mar 2015; Robin H. Johnson -openldap-2.4.28-r1.ebuild: Cleanup. 08 Mar 2015; Robin H. Johnson -openldap-2.4.24.ebuild: Cleanup. 07 Mar 2015; Robin H. Johnson -openldap-2.4.23.ebuild: Cleanup [and testing CVS hook code, hence the slow cleanup]. 07 Mar 2015; Robin H. Johnson -openldap-2.4.19-r1.ebuild: Cleanup. 07 Mar 2015; Robin H. Johnson -openldap-2.4.35.ebuild, -openldap-2.4.38-r1.ebuild: Clean up some old ebuilds, but still newer than the package.mask. 03 Mar 2015; Yixun Lan openldap-2.4.40-r3.ebuild: add arm64 support, tested on A53 board *openldap-2.4.40-r3 (10 Nov 2014) 10 Nov 2014; Robin H. Johnson +openldap-2.4.40-r3.ebuild, files/slapd-initd-2.4.40-r1: Bug #527724: eval parsing boo. 08 Nov 2014; Robin H. Johnson openldap-2.3.43-r3.ebuild, openldap-2.3.43-r4.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.30.ebuild, openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild, openldap-2.4.38-r1.ebuild: Bug #485166: borrow the dev-lang/perl[-build] workaround from the eclass, thanks to dilfridge. 02 Nov 2014; Sven Vermeulen openldap-2.4.38-r2.ebuild, openldap-2.4.39.ebuild, openldap-2.4.40-r2.ebuild, openldap-2.4.40.ebuild: Remove sec-policy/selinux-* dependency from DEPEND but keep in RDEPEND (bug #527698) 01 Nov 2014; Robin H. Johnson openldap-2.4.40-r2.ebuild: Bug #527140: avoid double-dep against bdb. 30 Oct 2014; Patrick Lauer metadata.xml, openldap-2.4.40-r2.ebuild, openldap-2.4.40.ebuild: Whitespace, remove unused useflag description from metadata.xml *openldap-2.4.40-r2 (27 Oct 2014) 27 Oct 2014; Robin H. Johnson +openldap-2.4.40-r2.ebuild, -files/openldap-2.4.40-db-6.patch, -openldap-2.4.40-r1.ebuild: Upstream OpenLDAP nixes bdb6 functionality. Read comment 15 on the bug 525110. 27 Oct 2014; Robin H. Johnson +files/openldap-2.4.40-mdb-unbundle.patch: failed to commit this the first time due to CVS blip. *openldap-2.4.40-r1 (27 Oct 2014) 27 Oct 2014; Robin H. Johnson +files/openldap-2.4.40-db-6.patch, +files/slapd-initd-2.4.40-r1, +openldap-2.4.40-r1.ebuild, metadata.xml: Bug #525110: Improve handling for DB-6; Bug #525408: fix init script; Bug #525126: use external lmdb 13 Oct 2014; Robin H. Johnson openldap-2.4.40.ebuild: Bug #440470: Clean up elog stuff with Arfrever's suggestion. 13 Oct 2014; Michał Górny openldap-2.4.40.ebuild: Wrap lmdb.h for USE=-minimal, bug #525220. 12 Oct 2014; Robin H. Johnson openldap-2.4.40.ebuild: Bug #415915: smbkrb5password has a non-kerb mode. *openldap-2.4.40 (12 Oct 2014) 12 Oct 2014; Robin H. Johnson +files/openldap-2.4.40-slapd-conf, +files/slapd-initd-2.4.40, +openldap-2.4.40.ebuild, files/slapd.service, files/slapd.tmpfilesd, openldap-2.3.43-r3.ebuild, openldap-2.3.43-r4.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.30.ebuild, openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild, openldap-2.4.38-r1.ebuild, openldap-2.4.38-r2.ebuild, openldap-2.4.39.ebuild: Version bump for bug #524694; Bug #520234: Improve TLS_REQCERT advice; Bug #502948: Improve datadir sanity checks; Bug #405167: USE=static-libs support; Bug #486424: cleanup QA warning re append-flags; Bug #426100: fix LICENSE; Bug #450948: Better smbkrb5passwd support; Bug #466992: backend example scripts; Bug #421017: fix automagic dep; Bug #444912: use /run instead of /var/run, ensure it exists; Bug #497590: install LMDB tools; Bug #449776: install mdb backend *openldap-2.4.39 (19 Sep 2014) 19 Sep 2014; Robin H. Johnson +openldap-2.4.39.ebuild: Bug #501482: bump. 10 Aug 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for sparc, wrt bug #517936 10 Aug 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for ia64, wrt bug #517936 10 Aug 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for ppc64, wrt bug #517936 07 Aug 2014; Jeroen Roovers openldap-2.4.38-r2.ebuild: Stable for HPPA (bug #512012). 06 Aug 2014; Markus Meier openldap-2.4.38-r2.ebuild: arm stable, bug #512012 31 Jul 2014; Tobias Klausmann openldap-2.4.38-r2.ebuild: Stable on alpha, bug #517936 28 Jul 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for ppc, wrt bug #512012 25 Jul 2014; Robin H. Johnson openldap-2.4.19-r1.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.30.ebuild, openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild, openldap-2.4.38-r1.ebuild, openldap-2.4.38-r2.ebuild: Relax the datadir sanity check slightly for ease of infra use. 23 Jul 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for x86, wrt bug #512012 22 Jul 2014; Agostino Sarubbo openldap-2.4.38-r2.ebuild: Stable for amd64, wrt bug #512912 25 Jun 2014; Michael Haubenwallner openldap-2.4.38-r2.ebuild: keyword ~ppc-aix 18 Jun 2014; Michał Górny openldap-2.4.38-r2.ebuild: Update dependencies to require guaranteed EAPI=5 or multilib ebuilds, bug #513718. 24 May 2014; Jorge Manuel B. S. Vicetto openldap-2.4.38-r1.ebuild, openldap-2.4.38-r2.ebuild: Update rfc2307bis schema - fixes bug 484244. 21 May 2014; Michał Górny openldap-2.4.38-r2.ebuild: Restore CC & CXX exports as they are necessary for the native ABI, bug #510980. *openldap-2.4.38-r2 (21 May 2014) 21 May 2014; Michał Górny +openldap-2.4.38-r2.ebuild: Introduce multilib support, bug #493174. 04 Mar 2014; Andreas K. Huettel openldap-2.4.38-r1.ebuild: Add subslot dependency on dev-libs/icu 01 Mar 2014; Michał Górny openldap-2.4.30.ebuild, openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild, openldap-2.4.38-r1.ebuild: Update libgcrypt dep to use slot :0. 10 Jan 2014; Pacho Ramos openldap-2.4.35-r1.ebuild: ia64 stable, bug #486302 08 Jan 2014; Mike Frysinger openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild, openldap-2.4.38-r1.ebuild: Inherit the user eclass for enewuser/etc... 23 Dec 2013; Agostino Sarubbo openldap-2.4.35-r1.ebuild: Stable for sparc, wrt bug #486302 22 Dec 2013; Agostino Sarubbo openldap-2.4.35-r1.ebuild: Stable for ppc64, wrt bug #486302 21 Dec 2013; Diego E. Pettenò openldap-2.4.38-r1.ebuild: Fix USE=minimal build. 21 Dec 2013; Agostino Sarubbo openldap-2.4.35-r1.ebuild: Stable for ppc, wrt bug #486302 *openldap-2.4.38-r1 (13 Dec 2013) 13 Dec 2013; Patrick Lauer +openldap-2.4.38-r1.ebuild, -openldap-2.4.38.ebuild: EAPI5 upgrade #477966 *openldap-2.4.38 (13 Dec 2013) 13 Dec 2013; Patrick Lauer +openldap-2.4.38.ebuild: Bump for 484682 06 Dec 2013; Robin H. Johnson -openldap-2.3.43-r1.ebuild, -openldap-2.4.21.ebuild, -openldap-2.4.25-r1.ebuild, -openldap-2.4.25.ebuild, -openldap-2.4.28.ebuild, -openldap-2.4.31-r1.ebuild, -openldap-2.4.31.ebuild, -openldap-2.4.32.ebuild, -openldap-2.4.33-r1.ebuild, -openldap-2.4.33-r2.ebuild, -openldap-2.4.33.ebuild, openldap-2.3.43-r3.ebuild, openldap-2.3.43-r4.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.30.ebuild, openldap-2.4.35-r1.ebuild, openldap-2.4.35.ebuild: Bug #485166: dev-lang/perl no longer has USE=build, so update the dep; clean up many older unstablized older versions. 09 Nov 2013; Pacho Ramos openldap-2.4.35-r1.ebuild: x86 stable, bug #486302 04 Nov 2013; Matt Turner openldap-2.4.35-r1.ebuild: alpha stable, bug 486302. 19 Oct 2013; Pacho Ramos openldap-2.4.35-r1.ebuild: amd64 stable, bug #486302 18 Oct 2013; Markus Meier openldap-2.4.35-r1.ebuild: arm stable, bug #486302 16 Oct 2013; Jeroen Roovers openldap-2.4.35-r1.ebuild: Stable for HPPA (bug #486302). *openldap-2.4.35-r1 (18 Sep 2013) 18 Sep 2013; Pacho Ramos +files/slapd.service, +files/slapd.service.conf, +files/slapd.tmpfilesd, +openldap-2.4.35-r1.ebuild: Add unit file (#485134 by Alexander Tsoy) 16 Sep 2013; Patrick Lauer openldap-2.3.43-r4.ebuild: Bring hang-fix in 2.3 to stable users *openldap-2.3.43-r4 (13 Sep 2013) 13 Sep 2013; Patrick Lauer +files/openldap-2.3.43-fix-hang.patch, +openldap-2.3.43-r4.ebuild: Backport connection-hang-fix from 2.4 06 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for sparc, wrt bug #480304 05 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for x86, wrt bug #480304 05 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for ppc64, wrt bug #480304 04 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for ppc, wrt bug #480304 03 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for ia64, wrt bug #480304 02 Sep 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for alpha, wrt bug #480304 31 Aug 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for arm, wrt bug #480304 31 Aug 2013; Agostino Sarubbo openldap-2.4.35.ebuild: Stable for amd64, wrt bug #480304 28 Aug 2013; Jeroen Roovers openldap-2.4.35.ebuild: Stable for HPPA (bug #480304). 09 Aug 2013; Matt Turner openldap-2.4.35.ebuild: Update dev-lang/perl[-build] dependency, bug 479076. *openldap-2.4.33-r2 (16 Apr 2013) *openldap-2.4.35 (16 Apr 2013) 16 Apr 2013; Robin H. Johnson +files/openldap-2.4.33-gnutls.patch, +files/openldap-2.4.35-contrib-samba4.patch, +files/openldap-2.4.35-contrib-smbk5pwd.patch, +openldap-2.4.33-r2.ebuild, +openldap-2.4.35.ebuild: Bump, GnuTLS support per bug #421463. Tested with USE="berkdb crypt cxx experimental gnutls ipv6 overlays perl samba sasl slp ssl syslog -minimal". 03 Mar 2013; Mike Frysinger openldap-2.3.43-r1.ebuild, openldap-2.3.43-r3.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.28.ebuild, openldap-2.4.30.ebuild, openldap-2.4.31-r1.ebuild, openldap-2.4.31.ebuild, openldap-2.4.32.ebuild, openldap-2.4.33-r1.ebuild, openldap-2.4.33.ebuild: Add missing user inherit for enew{user,group}. *openldap-2.3.43-r3 (15 Jan 2013) 15 Jan 2013; Patrick Lauer +openldap-2.3.43-r3.ebuild, -openldap-2.3.43-r2.ebuild: Bump 2.3 again to force init script change, force stable keywords 15 Jan 2013; Patrick Lauer files/slapd-initd: Rectifying incomplete fix to 2.3 init script 14 Jan 2013; Patrick Lauer openldap-2.3.43-r1.ebuild, openldap-2.3.43-r2.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.28.ebuild, openldap-2.4.30.ebuild, openldap-2.4.31-r1.ebuild, openldap-2.4.31.ebuild, openldap-2.4.32.ebuild, openldap-2.4.33-r1.ebuild, openldap-2.4.33.ebuild: Fixing gnutls dep #421463 *openldap-2.3.43-r2 (14 Jan 2013) 14 Jan 2013; Patrick Lauer +openldap-2.3.43-r2.ebuild, files/slapd-initd: Bump 2.3 for init script checkpath change, #444912 03 Dec 2012; Robin H. Johnson metadata.xml: Add description for USE=minimal. *openldap-2.4.33-r1 (01 Dec 2012) 01 Dec 2012; Diego E. Pettenò +openldap-2.4.33-r1.ebuild: Improve USE=minimal, dropping dependencies on tcpd and libtool in that configuration (they are used by the server), and only installing files/directories for the server if it's going to be built. Drop dependency over ncurses (not used anywhere in the code) and stop using keepdir on /var/run (the init script will do that properly and support tmpfs configurations). 22 Oct 2012; Robin H. Johnson openldap-2.4.30.ebuild: Fix missing dep per bug #420887. *openldap-2.4.33 (16 Oct 2012) 16 Oct 2012; Robin H. Johnson +openldap-2.4.33.ebuild: Bump per bug #438556. *openldap-2.4.32 (08 Oct 2012) 08 Oct 2012; Robin H. Johnson +openldap-2.4.32.ebuild: Version bump per bug #429970. 02 Jul 2012; Naohiro Aota openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.28.ebuild, openldap-2.4.30.ebuild: Drop x86-fbsd keyword, due to #290571 #408001 #408009 13 Jun 2012; Kacper Kowalik +files/openldap-2.4.31-gcc47.patch, openldap-2.4.31-r1.ebuild: Fix building with gcc-4.7 wrt #420959 by Tiziano Müller *openldap-2.4.31-r1 (27 May 2012) 27 May 2012; Robin H. Johnson +openldap-2.4.31-r1.ebuild, files/slapd-initd-2.4.28-r1: Bug #417673: fix typo in checkpath call. 25 May 2012; Alexis Ballier openldap-2.4.31.ebuild: keyword ~amd64-fbsd *openldap-2.4.31 (25 May 2012) 25 May 2012; Robin H. Johnson +files/openldap-2.4.30-contrib-samba4.patch, +openldap-2.4.31.ebuild, files/slapd-initd-2.4.28-r1: Version bump, contains fixes for bugs #408009, #408001, #410913, #407541, #412613, #413647, #302310, #414503, #408077. 13 May 2012; openldap-2.3.43-r1.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.28.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.30.ebuild: SELinux policy module for OpenLDAP is provided by selinux-ldap 17 Mar 2012; Raúl Porcel openldap-2.4.30.ebuild: alpha/arm/ia64/s390/sh/sparc stable wrt #407941 15 Mar 2012; Pawel Hajdan jr openldap-2.4.30.ebuild: x86 stable wrt bug #407941 13 Mar 2012; Jeroen Roovers openldap-2.4.30.ebuild: Stable for HPPA (bug #407941). 13 Mar 2012; Brent Baude openldap-2.4.30.ebuild: Marking openldap-2.4.30 ppc and ppc64 for bug 407941 13 Mar 2012; Agostino Sarubbo openldap-2.4.30.ebuild: Stable for amd64, wrt bug #407941 *openldap-2.4.30 (12 Mar 2012) 12 Mar 2012; Robin H. Johnson +openldap-2.4.30.ebuild: Version bump for security bug #407941. 02 Mar 2012; Brent Baude openldap-2.4.28-r1.ebuild: Marking openldap-2.4.28-r1 ppc64 for bug 388605 28 Feb 2012; Brent Baude openldap-2.4.28-r1.ebuild: Marking openldap-2.4.28-r1 ppc for bug 388605 25 Feb 2012; Raúl Porcel openldap-2.4.28-r1.ebuild: alpha/arm/ia64/s390/sh/sparc stable wrt #388605 24 Feb 2012; Pawel Hajdan jr openldap-2.4.28-r1.ebuild: x86 stable wrt bug #388605 22 Feb 2012; Jeroen Roovers openldap-2.4.28-r1.ebuild: Stable for HPPA (bug #388605). 21 Feb 2012; Agostino Sarubbo openldap-2.4.28-r1.ebuild: Stable for AMD64, wrt security bug #388605 21 Feb 2012; Robin H. Johnson openldap-2.3.43-r1.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.28.ebuild: Upstream host has moved. 21 Feb 2012; Robin H. Johnson openldap-2.3.43-r1.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28.ebuild: More bug #404555: WANT_AUTOMAKE=none changes to AT_NOEAUTOMAKE=yes with eclass changes. 20 Feb 2012; Sergei Trofimovich +files/openldap-2.4.28-fix-dash.patch, openldap-2.4.28-r1.ebuild: Fix libtool build failure when /bin/sh points to dash. Approved by robbat2. 20 Feb 2012; Robin H. Johnson openldap-2.4.28-r1.ebuild: Bug #404555: Use new variable AT_NOEAUTOMAKE instead of WANT_AUTOMAKE=none overload. 13 Feb 2012; Robin H. Johnson Manifest: Maybe repoman should detect files not in the VCS in the Manifest? 12 Feb 2012; Robin H. Johnson Manifest: Manifest fix. 12 Feb 2012; Robin H. Johnson openldap-2.4.28-r1.ebuild: Bug #326175: Help users with very old LDAP deploys (without the tags) to upgrade. 12 Feb 2012; Robin H. Johnson files/slapd-confd-2.4.28-r1, files/slapd-initd-2.4.28-r1: Bug #376699: Multi-instance slapd support. 12 Feb 2012; Robin H. Johnson metadata.xml, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28-r1.ebuild, openldap-2.4.28.ebuild: Bug #378847: OpenLDAP has a run-time dependency on libtool for loading overlays/modules. *openldap-2.4.28-r1 (12 Feb 2012) 12 Feb 2012; Robin H. Johnson +files/openldap-2.4.6-evolution-ntlm.patch, +files/slapd-confd-2.4.28-r1, +files/slapd-initd-2.4.28-r1, +openldap-2.4.28-r1.ebuild, metadata.xml: Bug #322787: Fix false positve on USE=minimal build safety. Bug #322535: Samba4 overlay support. Bug #337717: missing groff DEPEND. Bug #340987: back- ldbm was removed in the 2.4.x branch. Bug #342439: Connectionless LDAP support. Bug #350295: Clarify slapd.conf vs slapd.d configuration methods. Bug #294350: NTLM auth support for evolution client. Bug #302310: rfc2307bis schema. Bug #302960: slaptest the configuration on startup. 12 Feb 2012; Robin H. Johnson openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28.ebuild: Bug #403261: no direct automake need, but OpenLDAP still needs a specific version of aclocal which comes from automake 12 Feb 2012; Robin H. Johnson files/slapd-confd, files/slapd-initd: Bug #401801: Fix slapd/net/dbus circular init dependency loop for nss_ldap usecase 12 Feb 2012; Robin H. Johnson +files/openldap-2.4.28-gnutls-gcrypt.patch, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28.ebuild: Bug #337504: compile-fix for gnutls linked with gcrypt. Relies on WANT_AUTOMAKE=none eautoreconf support added to autotools.eclass as openldap configure.in uses AM_INIT_AUTOMAKE but there are no Makefile.am (all Makefile.in are hand-written). 10 Feb 2012; Robin H. Johnson openldap-2.3.43-r1.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild, openldap-2.4.28.ebuild: Make USE=syslog default on older ebuilds as well, to solve where the logs are vanishing to with the default configuration. *openldap-2.4.28 (02 Feb 2012) 02 Feb 2012; Robin H. Johnson +files/openldap-2.4.28-contrib-smbk5pwd.patch, +openldap-2.4.28.ebuild: Bug #374115: version bump. 02 Feb 2012; Robin H. Johnson openldap-2.3.43-r1.ebuild, openldap-2.4.19-r1.ebuild, openldap-2.4.21.ebuild, openldap-2.4.23.ebuild, openldap-2.4.24.ebuild, openldap-2.4.25-r1.ebuild, openldap-2.4.25.ebuild: When upgrading a replicated setup, you need to remove contextCSN as well as the usual entryCSN that is needed in non-replicated setups. 22 Aug 2011; Robin H. Johnson openldap-2.3.43-r1.ebuild: Backport FORCE_UPGRADE to old 2.3 major series. *openldap-2.4.25-r1 (11 Aug 2011) 11 Aug 2011; Jonathan Callen +openldap-2.4.25-r1.ebuild: Revbump to add prefix support. Warn about issues with slapd on prefix. Reviewed by robbat2. *openldap-2.4.25 (06 May 2011) 06 May 2011; Robin H. Johnson +openldap-2.4.25.ebuild: Version bump. 26 Feb 2011; Raúl Porcel openldap-2.4.24.ebuild: alpha/arm/ia64/s390/sh stable wrt #355333 20 Feb 2011; Pawel Hajdan jr openldap-2.4.24.ebuild: x86 stable wrt security bug #355333 19 Feb 2011; Kacper Kowalik openldap-2.4.24.ebuild: ppc/ppc64 stable wrt #355333 19 Feb 2011; Markos Chandras openldap-2.4.24.ebuild: Stable on amd64 wrt bug #355333 19 Feb 2011; Jeroen Roovers openldap-2.4.24.ebuild: Stable for HPPA SPARC (bug #355333). *openldap-2.4.24 (18 Feb 2011) 18 Feb 2011; Robin H. Johnson +openldap-2.4.24.ebuild: Bump for security bug #355333. 12 Sep 2010; Joseph Jezak openldap-2.4.23.ebuild: Marked ppc stable for bug #323777. 06 Sep 2010; Brent Baude openldap-2.4.23.ebuild: Marking openldap-2.4.23 ppc64 for bug 323777 06 Sep 2010; Jeroen Roovers openldap-2.4.23.ebuild: Stable for HPPA (bug #323777). 04 Sep 2010; Raúl Porcel openldap-2.4.23.ebuild: alpha/arm/ia64/s390/sh/sparc stable wrt #323777 03 Sep 2010; Markos Chandras openldap-2.4.23.ebuild: Stable on amd64 wrt bug #323777 01 Sep 2010; Pawel Hajdan jr openldap-2.4.23.ebuild: x86 stable wrt security bug #323777 *openldap-2.4.23 (30 Aug 2010) 30 Aug 2010; Robin H. Johnson +openldap-2.4.23.ebuild: Version bump for sec bug #323777. 11 Apr 2010; Markus Ullmann -openldap-2.3.41.ebuild, -openldap-2.3.41-r1.ebuild, -openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild, -openldap-2.4.16.ebuild, -openldap-2.4.17.ebuild, -openldap-2.4.17-r1.ebuild, -openldap-2.4.19.ebuild: Some cleanup, remove unused versions *openldap-2.4.21 (11 Apr 2010) 11 Apr 2010; Markus Ullmann +files/slapd-initd2, +openldap-2.4.21.ebuild: Version bump to upstream recommended version, fix bugs #296567, #306807 and #306623. Thanks to Andreas Kimpfler, steveb and Mike Hiretsky 19 Feb 2010; Robin H. Johnson metadata.xml: Describe the ODBC use flag better. 12 Jan 2010; Doug Goldstein openldap-2.3.41.ebuild, openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild, openldap-2.4.16.ebuild, openldap-2.4.17.ebuild, openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, openldap-2.4.19-r1.ebuild: modify the order of preserve_libs call so that a user that follows the instructions to the T doesn't do needless rebuilds of openldap 04 Dec 2009; Robin H. Johnson openldap-2.4.19-r1.ebuild: Bug #295622: Try for a major improvement in the detection of an existing on-disk DB. 03 Dec 2009; Robin H. Johnson openldap-2.4.19.ebuild, openldap-2.4.19-r1.ebuild: Make cxx NOT defaulted per the profile, due to the circular dependency it brings in with dev-libs/cyrus-sasl. Thanks to Cardoe for pointing out. 03 Dec 2009; Robin H. Johnson openldap-2.4.19-r1.ebuild: Bug #291821 redux Cleanup the sys-libs/db check more to NOT fire when there are no database files present. 28 Nov 2009; Robin H. Johnson openldap-2.4.19-r1.ebuild: 2.4.19-r1 is a compile-fix for ldapc++ and some additional safety checks not present in the r0 ebuild. Taking the -r0 keywords per bug 290345 GLSA. 28 Nov 2009; Robin H. Johnson openldap-2.4.19-r1.ebuild: Bug #294401: ldapc++ will not build on a fresh system as it needs liblber to finish it's configure process. 28 Nov 2009; Robin H. Johnson openldap-2.4.19-r1.ebuild: Fixup the bash4 usage and go into slightly more detail on the berkdb prebuilt check so users do not block themselves out of their database. 27 Nov 2009; Arfrever Frehtes Taifersar Arahesis openldap-2.4.19-r1.ebuild: Check previously used version of sys-libs/db only with USE="berkdb". 24 Nov 2009; Robin H. Johnson openldap-2.4.17.ebuild, openldap-2.4.17-r1.ebuild, openldap-2.4.19.ebuild, openldap-2.4.19-r1.ebuild: Bug #291923, fix missing prefix /. *openldap-2.4.19-r1 (24 Nov 2009) 24 Nov 2009; Robin H. Johnson +openldap-2.4.19-r1.ebuild: Bug #293699: Ensure new contrib overlays work properly when dynamically compiled. Bug #291821: Detect that the to-be-linked against version of DB is not the same as the existing linked version and prevent the users data from becoming inaccessible. 21 Nov 2009; nixnut openldap-2.4.19.ebuild: ppc stable #290345 17 Nov 2009; Brent Baude openldap-2.4.19.ebuild: Marking openldap-2.4.19 ppc64 for bug 290345 15 Nov 2009; Raúl Porcel openldap-2.4.19.ebuild: ia64/s390/sh/sparc stable wrt #290345 07 Nov 2009; Tobias Klausmann openldap-2.4.19.ebuild: Stable on alpha, bug #290345 06 Nov 2009; Markus Meier openldap-2.4.19.ebuild: arm stable, bug #290345 05 Nov 2009; Markus Meier openldap-2.4.19.ebuild: amd64 stable, bug #290345 05 Nov 2009; Jeroen Roovers openldap-2.4.19.ebuild: Stable for HPPA (bug #290345). 04 Nov 2009; Christian Faulhammer openldap-2.4.19.ebuild: stable x86, security bug 290345 *openldap-2.4.19 (03 Nov 2009) 03 Nov 2009; Robin H. Johnson +openldap-2.4.19.ebuild, +files/openldap-2.4.19-contrib-smbk5pwd.patch: Version bump per bug #290345 (CVE-2009-3767). Also fix: #286427 disable-syslog w/ USE=minimal. #280986 ldflags. 10 Aug 2009; Samuli Suominen openldap-2.4.17-r1.ebuild, +files/openldap-2.4.17-gcc44.patch: Fix building with GCC 4.4+ wrt #280988. 28 Jul 2009; Robin H. Johnson -openldap-2.3.39-r2.ebuild, -openldap-2.3.40-r1.ebuild, -openldap-2.4.7.ebuild, -files/openldap-2.4-disable-bdb46.patch, -openldap-2.4.10.ebuild, -openldap-2.4.11.ebuild, -openldap-2.4.11-r1.ebuild, -files/openldap-2.4-ppolicy.patch: Bug #271723: Clean up old versions. *openldap-2.4.17-r1 (28 Jul 2009) 28 Jul 2009; Robin H. Johnson +openldap-2.4.17-r1.ebuild, files/openldap-2.4.17-contrib-smbk5pwd.patch, +files/openldap-2.4.17-fix-lmpasswd-gnutls-symbols.patch, files/slapd-initd: Bug #219371: Install C++ libraries and headers as needed. Bug #233633: Fix compile with USE="samba gnutls". Bug #273699: Fix slapd init ordering. Bug #261186: Build plugins with libtool instead of directly. Bug #279461: Update smbk5pwd building. *openldap-2.4.17 (28 Jul 2009) 28 Jul 2009; Robin H. Johnson +openldap-2.4.17.ebuild, +files/openldap-2.4.17-contrib-smbk5pwd.patch: Bug #279352: version bump. Also fixes bug #266643. 08 May 2009; Peter Alfredsen +files/openldap-2.3.XY-gcc44.patch, openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, openldap-2.3.41.ebuild, openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild: Fix build with gcc-4.4, bug 264761. Thanks to Daniel J. for the patch. Versions still affected: openldap-2.4.7, 2.4.10, 2.4.11*, but PMASKED. Use 2.4.16 if you have to. *openldap-2.4.16 (14 Apr 2009) 14 Apr 2009; Tiziano Müller +files/openldap-2.4.15-ppolicy.patch, +openldap-2.4.16.ebuild: Version bump (bug #260796). Also solved bug #245152. 07 Mar 2009; Thomas Anderson openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, openldap-2.3.41.ebuild, openldap-2.3.41-r1.ebuild, openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild, openldap-2.4.11.ebuild, openldap-2.4.11-r1.ebuild: Fix elog which is innaccurate because of portage compression 05 Mar 2009; Robin H. Johnson files/openldap-2.3.34-slapd-conf: Bug #261287, no longer allowed to have a comment at the end of a line with other content. 15 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: Fix ebuilds with EAPI=2, bug #255021 13 Jan 2009; Raúl Porcel openldap-2.3.43.ebuild, openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: Move to USE-deps to fix bug #253964, acked by robbat2 14 Oct 2008; Robin H. Johnson files/slapd-initd: Bug #229289, --quiet is no longer needed. 14 Oct 2008; Robin H. Johnson openldap-2.3.43-r1.ebuild, openldap-2.4.11-r1.ebuild: Bug #186391 - use krb5-config --cflags instead of hardcoding -I/usr/include/heimdal. Untested due to lack of kerberos systems. *openldap-2.4.11-r1 (14 Oct 2008) 14 Oct 2008; Robin H. Johnson +files/openldap-2.4.11-libldap_r.patch, +openldap-2.4.11-r1.ebuild: Bug #189817, fix linking of libldap_r with as-needed. *openldap-2.3.43-r1 (14 Oct 2008) 14 Oct 2008; Robin H. Johnson +files/openldap-2.3.37-libldap_r.patch, +openldap-2.3.43-r1.ebuild: Bug #189817, fix linking of libldap_r with as-needed. *openldap-2.4.11 (03 Sep 2008) 03 Sep 2008; Markus Ullmann +openldap-2.4.11.ebuild: Version bump wrt bug 232940 16 Aug 2008; Doug Goldstein metadata.xml: add GLEP 56 USE flag desc from use.local.desc 13 Aug 2008; Robin H. Johnson openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, openldap-2.3.41.ebuild, openldap-2.4.7.ebuild, openldap-2.4.10.ebuild: Bug #233006, block sys-libs/db:4.7 properly. Patch from Arfrever Frehtes Taifersar Arahesis . 03 Aug 2008; Tobias Heinlein openldap-2.3.43.ebuild: amd64 stable wrt security bug #230269 22 Jul 2008; Tobias Scherbaum openldap-2.3.43.ebuild: ppc stable, bug #230269 21 Jul 2008; Raúl Porcel openldap-2.3.43.ebuild: alpha/ia64/x86 stable wrt #230269 21 Jul 2008; Friedrich Oslage openldap-2.3.43.ebuild: Stable on sparc, bug #230269 21 Jul 2008; Markus Rothe openldap-2.3.43.ebuild: Stable on ppc64; bug #230269 21 Jul 2008; Jeroen Roovers openldap-2.3.43.ebuild: Stable for HPPA (bug #230269). *openldap-2.3.43 (20 Jul 2008) 20 Jul 2008; Robin H. Johnson +openldap-2.3.43.ebuild: Version bump for security bug #230269. 20 Jun 2008; Peter Alfredsen openldap-2.3.41-r1.ebuild: Add -D_GNU_SOURCE for using struct ucred. Bug 228457. *openldap-2.4.10 (11 Jun 2008) 11 Jun 2008; Tiziano Müller +openldap-2.4.10.ebuild: Version bump which adds back the contrib modules, fixes the bdb usage, etc. *openldap-2.3.41-r1 (21 May 2008) 21 May 2008; Caleb Tennis +openldap-2.3.41-r1.ebuild: do a revbump. This incorporates fixes from bug 219069 that allows db 4.6 to be installed on the system while linking against a lower version 18 Mar 2008; Jeroen Roovers openldap-2.3.41.ebuild: Stable for HPPA (bug #209677). 07 Mar 2008; Steve Dibb openldap-2.3.41.ebuild: amd64 stable, security bug 209677 05 Mar 2008; Tobias Scherbaum openldap-2.3.41.ebuild: ppc stable, bug #209677 05 Mar 2008; Raúl Porcel openldap-2.3.41.ebuild: alpha/ia64/sparc stable wrt #209677 05 Mar 2008; Christian Faulhammer openldap-2.3.41.ebuild: stable x86, bug 209677 05 Mar 2008; Brent Baude openldap-2.3.41.ebuild: Marking openldap-2.3.41 ppc64 for bug 209677 *openldap-2.3.41 (04 Mar 2008) 04 Mar 2008; Markus Ullmann +openldap-2.3.41.ebuild: Version bump for security bug #209677 26 Jan 2008; Sven Wegener openldap-2.4.7.ebuild: Add selinux to IUSE, we use it in *DEPEND. 13 Jan 2008; Ulrich Mueller -openldap-2.3.35-r1.ebuild, -openldap-2.3.39-r1.ebuild: Remove old revisions wrt bug #201690. 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild: Add samba flag warning for bug #196045 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: Stable on amd64 with welps permission 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild: Drop readline dep as it's not needed any more 13 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild, openldap-2.3.40-r1.ebuild, openldap-2.4.7.ebuild: Fix lib preservation for bug #205220 *openldap-2.4.7 (13 Jan 2008) 13 Jan 2008; Markus Ullmann +files/openldap-2.4-disable-bdb46.patch, +files/openldap-2.4-ppolicy.patch, +openldap-2.4.7.ebuild: Version bump to new 2.4 series 10 Jan 2008; Raúl Porcel openldap-2.3.39-r2.ebuild: alpha/ia64 stable wrt #201690 10 Jan 2008; Markus Ullmann openldap-2.3.39-r2.ebuild: Stable on sparc *openldap-2.3.40-r1 (09 Jan 2008) 09 Jan 2008; Markus Ullmann -openldap-2.3.40.ebuild, +openldap-2.3.40-r1.ebuild: Revbump to fix docert accidentally re-introduced in .40 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: Marking openldap-2.3.39-r2 ppc64 for bug 201690 09 Jan 2008; Brent Baude openldap-2.3.39-r2.ebuild: Marking openldap-2.3.39-r2 ppc for bug 201690 09 Jan 2008; Jeroen Roovers openldap-2.3.39-r2.ebuild: Stable for HPPA (bug #201690). 09 Jan 2008; Christian Faulhammer openldap-2.3.39-r2.ebuild: stable x86, bug 201690 *openldap-2.3.40 (06 Jan 2008) 06 Jan 2008; Markus Ullmann +openldap-2.3.40.ebuild: Version bump with added openldap-2.4 sync support *openldap-2.3.39-r2 (27 Dec 2007) 27 Dec 2007; Ulrich Mueller +openldap-2.3.39-r2.ebuild: Replace docert with install_cert in pkg_postinst, bug #201690. 25 Dec 2007; Markus Ullmann Manifest: Make repoman happy 25 Dec 2007; Markus Ullmann -openldap-2.2.28-r7.ebuild, -openldap-2.3.37.ebuild, -openldap-2.3.38.ebuild, -openldap-2.3.39.ebuild: Drop old 28 Nov 2007; Chris Gianelloni openldap-2.3.39-r1.ebuild: Stable on amd64 wrt bug #197446. 27 Nov 2007; Raúl Porcel openldap-2.3.39-r1.ebuild: alpha/ia64/sparc stable wrt security #197446 27 Nov 2007; Christian Faulhammer openldap-2.3.39-r1.ebuild: stable x86, security bug 197446 27 Nov 2007; Jeroen Roovers openldap-2.3.39-r1.ebuild: Stable for HPPA (bug #197446). Fixed quoting and whitespace issues. 27 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: Marking openldap-2.3.39-r1 ppc64 stable for bug 197446 26 Nov 2007; Brent Baude openldap-2.3.39-r1.ebuild: Marking openldap-2.3.39-r1 ppc for bug 197446 *openldap-2.3.39-r1 (08 Nov 2007) 08 Nov 2007; Markus Ullmann +openldap-2.3.39-r1.ebuild: Another dep restriction and enable syncprov overlay by default without overlays useflag as that is widely used and causes confusion if compiled as module 02 Nov 2007; Mike Frysinger openldap-2.3.39.ebuild: Add a blocker to db-4.6 since it was unmasked for a little while and can easily still live on peoples systems #197542. *openldap-2.3.39 (29 Oct 2007) 29 Oct 2007; Markus Ullmann +openldap-2.3.39.ebuild: Version bump 17 Oct 2007; Chris Gianelloni openldap-2.3.38.ebuild: Stable on amd64 wrt bug #195180. 12 Oct 2007; Markus Rothe openldap-2.3.38.ebuild: Stable on ppc64; bug #195180 11 Oct 2007; Lars Weiler openldap-2.3.38.ebuild: stable ppc, bug #195180 09 Oct 2007; Raúl Porcel openldap-2.3.38.ebuild: alpha/ia64/sparc stable wrt #195180 09 Oct 2007; Christian Faulhammer openldap-2.3.38.ebuild: stable x86, bug 195180 09 Oct 2007; Jeroen Roovers openldap-2.3.38.ebuild: Stable for HPPA (bug #195180). *openldap-2.3.38 (06 Sep 2007) 06 Sep 2007; Markus Ullmann -openldap-2.3.30-r2.ebuild, -openldap-2.3.35-r2.ebuild, -openldap-2.3.36.ebuild, +openldap-2.3.38.ebuild: Cleanup and version bump *openldap-2.3.37 (23 Jul 2007) 23 Jul 2007; Markus Ullmann +openldap-2.3.37.ebuild: Version bump, just minor bugfixes 13 Jul 2007; Roy Marples openldap-2.3.36.ebuild: Keyworded ~sparc-fbsd *openldap-2.3.36 (02 Jul 2007) 02 Jul 2007; Markus Ullmann +openldap-2.3.36.ebuild: Version bump, upstream info: only bugfixes *openldap-2.3.35-r2 (04 Jun 2007) 04 Jun 2007; Markus Ullmann +openldap-2.3.35-r2.ebuild: Fix lanman bug #178651 02 Jun 2007; nixnut openldap-2.3.35-r1.ebuild: Stable on ppc wrt bug 180012 02 Jun 2007; Markus Ullmann -openldap-2.3.34-r1.ebuild, -openldap-2.3.35.ebuild: Drop old versions 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: x86 stable wrt #180012 31 May 2007; Raúl Porcel openldap-2.3.35-r1.ebuild: alpha/ia64 stable wrt #180012 31 May 2007; Daniel Gryniewicz openldap-2.3.35-r1.ebuild: Marked stable on amd64 for bug #180012 30 May 2007; Markus Ullmann openldap-2.3.35-r1.ebuild: Stable on arm 29 May 2007; Gustavo Zacarias openldap-2.3.35-r1.ebuild: Stable on sparc wrt #180012 29 May 2007; Brent Baude openldap-2.3.35-r1.ebuild: Marking openldap-2.3.35-r1 ppc64 stable for bug 180012 29 May 2007; Jeroen Roovers openldap-2.3.35-r1.ebuild: Stable for HPPA (bug #180012). 17 May 2007; Roy Marples openldap-2.3.35-r1.ebuild: Include the correct db.h on FreeBSD. Fix install to use -o and not -u for SSL certs. *openldap-2.3.35-r1 (25 Apr 2007) 25 Apr 2007; Robin H. Johnson +openldap-2.3.35-r1.ebuild: Fix slapd.conf source location. Move SSL generation back into pkg_postinst to avoid a potential security problem. *openldap-2.3.35 (10 Apr 2007) 10 Apr 2007; Markus Ullmann -openldap-2.3.34.ebuild, +openldap-2.3.35.ebuild: Version bump 06 Apr 2007; Markus Ullmann -openldap-2.3.33.ebuild: Drop old version *openldap-2.3.34-r1 (06 Apr 2007) 06 Apr 2007; Markus Ullmann +files/openldap-2.3.34-slapd-conf, +openldap-2.3.34-r1.ebuild: Add built backends module population to config file and fix bug #163652 , bug #172998 and bug #170648 26 Mar 2007; Markus Ullmann -openldap-2.1.30-r10.ebuild: Drop 2.1 *openldap-2.3.34 (26 Mar 2007) 26 Mar 2007; Markus Ullmann +openldap-2.3.34.ebuild: Version bump 16 Feb 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, -openldap-2.3.27-r3.ebuild, openldap-2.3.30-r2.ebuild, openldap-2.3.33.ebuild: Fix liblber wrt bug #164626 and drop unneeded version 20 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: Fix a patch call *openldap-2.3.33 (19 Jan 2007) 19 Jan 2007; Markus Ullmann -openldap-2.3.32.ebuild, +openldap-2.3.33.ebuild: Version bump (should fix bug #162587 as well) 16 Jan 2007; Markus Ullmann -files/openldap-2.1.27-db40.patch, -files/openldap-2.1.27-perlthreadsfix.patch, -files/openldap-2.1.30-autoconf-archived-fix.patch, -files/openldap-2.1.30-autoconf25.patch, -files/openldap-2.1.30-db40.patch, -files/openldap-2.1.30-glibc24.patch, -files/openldap-2.1.30-m4_underquoted.patch, -files/openldap-2.1.30-rpath.patch, -files/openldap-2.1.30-tests.patch, -files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, -files/openldap-2.1.30-ximian_connector.patch, -files/openldap-2.2.14-db40.patch, -files/openldap-2.2.26-tls-fix-connection-test.patch, -files/openldap-2.2.28-autoconf-archived-fix.patch, -files/openldap-2.2.28-cleartext-passwords.patch, -files/openldap-2.2.28-r1-configure.in-rpath.patch, -files/openldap-2.2.28-tests.patch, -files/openldap-2.2.28-ximian_connector.patch, -files/openldap-2.3.27-CVE-2006-5779.patch, openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild: As older versions have a constant patchset, move that out to mirrors *openldap-2.3.32 (16 Jan 2007) 16 Jan 2007; Markus Ullmann -files/2.0/slapd, -files/2.0/slapd.conf, -files/2.0/slurpd, +files/slapd-confd, +files/slapd-initd, +files/slurpd-initd, -openldap-2.1.30-r8.ebuild, -openldap-2.1.30-r9.ebuild, openldap-2.1.30-r10.ebuild, -openldap-2.2.28-r5.ebuild, -openldap-2.2.28-r6.ebuild, openldap-2.2.28-r7.ebuild, -openldap-2.3.24-r1.ebuild, -openldap-2.3.30-r1.ebuild, openldap-2.3.30-r2.ebuild, -openldap-2.3.31-r1.ebuild, +openldap-2.3.32.ebuild: Version bump and ebuild cleanup 16 Jan 2007; Markus Ullmann openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild, openldap-2.3.31-r1.ebuild: Fix preserve libs position 13 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: Stable on arm 09 Jan 2007; Petteri Räty openldap-2.3.31-r1.ebuild: Fixed pkg_postinst to use elog instead of einfo and point to the right doc directory. 08 Jan 2007; Peter Weller (welp) openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: openldap-2.3.30-r2, 2.1.30-r10, and 2.2.28-r7 stable on amd64 wrt bug #159508 08 Jan 2007; Christian Faulhammer openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: stable x86, bug #159508 08 Jan 2007; Bryan Østergaard openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: Stable on Alpha + IA64, bug 159508. 08 Jan 2007; Markus Rothe openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: Stable on ppc64; bug #159508 08 Jan 2007; Tobias Scherbaum openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild: Stable on ppc wrt bug #159508. 08 Jan 2007; Markus Ullmann openldap-2.1.30-r10.ebuild: ssl cert magic 08 Jan 2007; Jeroen Roovers openldap-2.2.28-r7.ebuild: Stable for HPPA (bug #159508). 08 Jan 2007; Jason Wever openldap-2.1.30-r10.ebuild, openldap-2.2.28-r7.ebuild, openldap-2.3.30-r2.ebuild: Stable on SPARC wrt security bug #159508. 08 Jan 2007; Jeroen Roovers openldap-2.1.30-r10.ebuild: Stable for HPPA (bug #159508). 08 Jan 2007; Jeroen Roovers openldap-2.3.30-r2.ebuild: Stable for HPPA (bug #159508). 07 Jan 2007; Tobias Scherbaum openldap-2.3.30-r2.ebuild: Stable on ppc wrt bug #159508. *openldap-2.3.31-r1 (06 Jan 2007) *openldap-2.3.30-r2 (06 Jan 2007) *openldap-2.2.28-r7 (06 Jan 2007) *openldap-2.1.30-r10 (06 Jan 2007) 06 Jan 2007; Markus Ullmann -files/gencert.sh, +openldap-2.1.30-r10.ebuild, +openldap-2.2.28-r7.ebuild, +openldap-2.3.30-r2.ebuild, -openldap-2.3.31.ebuild, +openldap-2.3.31-r1.ebuild: Fixing enewuser placement, some further quotation (all done now, yey), security bug #159508 and add -j1 temporarily until upstream fixes parallel make issues 25 Dec 2006; Markus Ullmann openldap-2.1.30-r9.ebuild, openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, openldap-2.3.31.ebuild: more quotation fixes and fix bug #156090 23 Dec 2006; Markus Ullmann -files/gencert.sh-2.2.27, openldap-2.1.30-r9.ebuild, openldap-2.2.28-r5.ebuild, openldap-2.2.28-r6.ebuild, openldap-2.3.30-r1.ebuild, openldap-2.3.31.ebuild: Ebuild clean up, don't build 2.1 libs when building 2.2, just preserve if needed 23 Dec 2006; Markus Ullmann -openldap-2.1.30-r6.ebuild, -openldap-2.1.30-r7.ebuild, openldap-2.1.30-r8.ebuild, -openldap-2.2.28-r3.ebuild, -openldap-2.2.28-r4.ebuild, openldap-2.2.28-r5.ebuild, -openldap-2.3.24-r2.ebuild, -openldap-2.3.27.ebuild, -openldap-2.3.27-r1.ebuild, -openldap-2.3.27-r2.ebuild, openldap-2.3.27-r3.ebuild, -openldap-2.3.30.ebuild: arm stable wrt bug# 154349 and security cleanup *openldap-2.3.31 (23 Dec 2006) 23 Dec 2006; Markus Ullmann +openldap-2.3.31.ebuild: Version bump *openldap-2.3.30-r1 (27 Nov 2006) 27 Nov 2006; Benjamin Smee +openldap-2.3.30-r1.ebuild: bumped to fix an overlays bug, need to be compiled in 27 Nov 2006; openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: stable on amd64 wrt security bug 154349 *openldap-2.3.30 (26 Nov 2006) 26 Nov 2006; Michael Hanselmann +openldap-2.3.30.ebuild: Bump to 2.3.30, approved by robbat2. 24 Nov 2006; Bryan Østergaard openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: Stable on Alpha + ia64, bug 154348. 24 Nov 2006; Gustavo Zacarias openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: Stable on sparc wrt security #154349 22 Nov 2006; René Nussbaumer openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild: Stable on hppa. See bug #154349. 22 Nov 2006; Tobias Scherbaum openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild, openldap-2.3.27-r3.ebuild: ppc stable, bug #154349 22 Nov 2006; Christian Faulhammer openldap-2.3.27-r3.ebuild: stable x86, security bug #154349 22 Nov 2006; Christian Faulhammer openldap-2.2.28-r5.ebuild: stable x86, security bug #154349 22 Nov 2006; Christian Faulhammer openldap-2.1.30-r8.ebuild: stable x86, security bug #154349 22 Nov 2006; Jeroen Roovers openldap-2.3.27-r3.ebuild: 2.3.27-r3 stable for HPPA (bug #154349). 22 Nov 2006; Robin H. Johnson openldap-2.1.30-r6.ebuild, openldap-2.1.30-r8.ebuild: Fix cosmetic typo noted on bug #154349. 21 Nov 2006; Brent Baude openldap-2.1.30-r8.ebuild, openldap-2.2.28-r5.ebuild: Marking openldap-2.2.28-r5 & openldap-2.1.30-r8 ppc64 for bug 154349 21 Nov 2006; Brent Baude openldap-2.3.27-r3.ebuild: Marking openldap-2.3.27-r3 ppc64 stable for bug 154349 *openldap-2.3.27-r3 (21 Nov 2006) *openldap-2.2.28-r6 (21 Nov 2006) *openldap-2.2.28-r5 (21 Nov 2006) *openldap-2.1.30-r9 (21 Nov 2006) *openldap-2.1.30-r8 (21 Nov 2006) 21 Nov 2006; Robin H. Johnson +files/openldap-2.3.27-CVE-2006-5779.patch, +openldap-2.1.30-r8.ebuild, +openldap-2.1.30-r9.ebuild, +openldap-2.2.28-r5.ebuild, +openldap-2.2.28-r6.ebuild, +openldap-2.3.27-r3.ebuild: CVE-2006-5779, bug #154349. Please note that all revision sets (both stable and unstable features) have been bumped. See the bug for the stability target matrix. 19 Oct 2006; Aron Griffis openldap-2.3.27-r2.ebuild: Mark 2.3.27-r2 stable on ia64. #144862 18 Oct 2006; Markus Ullmann openldap-2.3.27-r2.ebuild: arm stable wrt bug #144862 18 Oct 2006; Markus Ullmann openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: more has_version perl fixes 15 Oct 2006; Thomas Cort openldap-2.3.27-r2.ebuild: Stable on alpha wrt security Bug #144862. 15 Oct 2006; Guy Martin openldap-2.3.27-r2.ebuild: Stable on hppa. 15 Oct 2006; Bryan Østergaard openldap-2.3.27-r2.ebuild: Add back lost ~ia64 keyword. 13 Oct 2006; Jeroen Roovers files/digest-openldap-2.3.24-r1, files/digest-openldap-2.3.24-r2, Manifest: Fixed the openldap-2.3.24.tgz digest for real this time. 13 Oct 2006; Jeroen Roovers ChangeLog: Fixed digest 08 Oct 2006; Simon Stelling openldap-2.3.27.ebuild, openldap-2.3.27-r2.ebuild: stable on amd64 06 Oct 2006; Jason Wever openldap-2.3.27-r2.ebuild: Stable on SPARC wrt security bug #144862. 05 Oct 2006; Tobias Scherbaum openldap-2.3.27-r2.ebuild: ppc stable, bug #144862 05 Oct 2006; Markus Rothe openldap-2.3.27-r2.ebuild: Stable on ppc64; bug #144862 05 Oct 2006; Joshua Jackson openldap-2.3.27-r2.ebuild: Stable x86; bug #144862 04 Oct 2006; Markus Ullmann +openldap-2.3.27.ebuild: Broken latest stable script lead to miss latest x86 stable, reverting 04 Oct 2006; Markus Ullmann -openldap-2.1.30-r2.ebuild, -openldap-2.1.30-r5.ebuild, -openldap-2.2.23-r1.ebuild, -openldap-2.3.21.ebuild, -openldap-2.3.21-r1.ebuild, -openldap-2.3.23.ebuild, -openldap-2.3.27.ebuild: Cleanup *openldap-2.3.27-r2 (04 Oct 2006) 04 Oct 2006; +openldap-2.3.27-r2.ebuild: Fixing compile problems w/ USE flag samba/kerberos ( bug #135238 ) *openldap-2.3.27-r1 (01 Oct 2006) 01 Oct 2006; Robin H. Johnson +openldap-2.3.27-r1.ebuild: Bug #147189 - fix dependancies for USE=minimal. Bug #136786 - tidy use USE=minimal build. 19 Sep 2006; Joshua Jackson openldap-2.3.27.ebuild: Stable x86; bug #144862 18 Sep 2006; Benjamin Smee openldap-2.3.24-r2.ebuild: small fix for .24-r2 ebuild *openldap-2.3.27 (18 Sep 2006) 18 Sep 2006; Benjamin Smee +openldap-2.3.27.ebuild: Version bump 11 Sep 2006; Markus Ullmann openldap-2.1.30-r7.ebuild, openldap-2.2.28-r4.ebuild, openldap-2.3.21.ebuild, openldap-2.3.21-r1.ebuild, openldap-2.3.23.ebuild, openldap-2.3.24-r1.ebuild, openldap-2.3.24-r2.ebuild: Fixing built_with_use checks for non-existant IUSE ( bug #147134 ) and merge failure with minimal useflag on first installation ( bug #143473 ) 05 Sep 2006; Joshua Kinard openldap-2.3.24-r1.ebuild: Marked stable on mips. 16 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild, openldap-2.3.24-r2.ebuild: Minor fix on migration howto wrt bug #136863 and arm love 15 Jun 2006; Markus Ullmann openldap-2.3.24-r1.ebuild: Minor fix for populated tree detection, thanks to cardoe on #gentoo-dev for troubleshooting it 12 Jun 2006; Markus Rothe openldap-2.3.24-r1.ebuild: Stable on ppc64 11 Jun 2006; Joshua Jackson openldap-2.3.24-r1.ebuild: stable on x86; security bug #134010 05 Jun 2006; Jason Wever openldap-2.3.24-r1.ebuild: Stable on SPARC wrt security bug #134010. 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: Stable on amd64 wrt security Bug #134010. 04 Jun 2006; Thomas Cort openldap-2.3.24-r1.ebuild: Stable on alpha wrt security Bug #134010. 04 Jun 2006; Rene Nussbaumer openldap-2.3.24-r1.ebuild: Stable on hppa. See bug #134010. 03 Jun 2006; openldap-2.3.24-r1.ebuild: Stable on ppc; bug #134010 *openldap-2.3.24-r2 (03 Jun 2006) *openldap-2.3.24-r1 (03 Jun 2006) 03 Jun 2006; -openldap-2.3.24.ebuild, +openldap-2.3.24-r1.ebuild, +openldap-2.3.24-r2.ebuild: Moving 2.3.24 to -r2, Adding 2.3.24-r1 as stable candidate, 2.3.24-r2 is the overlay-test version wrt bug #134010 02 Jun 2006; Markus Rothe openldap-2.3.24.ebuild: Stable on ppc64; bug #134010 02 Jun 2006; Tobias Scherbaum openldap-2.3.24.ebuild: ppc stable, bug #134010 01 Jun 2006; Thomas Cort openldap-2.3.24.ebuild: Stable on alpha wrt security Bug #134010. 30 May 2006; Markus Ullmann openldap-2.3.24.ebuild: Testing keyword on arm *openldap-2.3.24 (30 May 2006) 30 May 2006; Markus Ullmann +files/openldap-2.3.24-contrib-smbk5pwd.patch, +openldap-2.3.24.ebuild: Version bump, closing bug #116045, security bug #134010, bug #134505 and bug #134919 *openldap-2.3.23 (18 May 2006) 18 May 2006; Markus Ullmann metadata.xml, +openldap-2.3.23.ebuild: Version bump and Versiontagcheck improved 06 May 2006; Markus Ullmann +files/openldap-2.1.30-glibc24.patch, openldap-2.2.28-r4.ebuild: Adding glibc2.4 patch for old version wrt bug #126259 06 May 2006; Markus Ullmann openldap-2.3.21-r1.ebuild: Modified Version-Tag checker and added some skip option wrt bug #132246 *openldap-2.3.21-r1 (06 May 2006) 06 May 2006; Markus Ullmann +files/openldap-2.3.21-ppolicy.patch, +openldap-2.3.21-r1.ebuild: Adding overlays support wrt bug #132263, thanks to Chris Covington and Dean Baender 03 May 2006; Benjamin Smee openldap-2.3.21.ebuild: trivial fix for bug #132100 02 May 2006; Markus Ullmann openldap-2.3.21.ebuild: Reordering einfos to have better information for users 01 May 2006; Markus Ullmann openldap-2.3.21.ebuild: Small fix in lib preservation for 2.3.21 29 Apr 2006; Michael Hanselmann openldap-2.2.28-r3.ebuild: Stable on mips. 28 Apr 2006; Jason Wever openldap-2.3.21.ebuild: Added ~sparc keyword wrt bug #130975. 27 Apr 2006; Alec Warner Manifest: Fixing SHA256 digest, pass four 24 Apr 2006; Patrick McLean openldap-2.3.21.ebuild: Added ~amd64 (bug #130975). 23 Apr 2006; Markus Rothe openldap-2.3.21.ebuild: Added ~ppc64; bug #130975 23 Apr 2006; Tobias Scherbaum ChangeLog: Added to ~ppc, bug #130975 23 Apr 2006; Markus Ullmann -openldap-2.3.18.ebuild, -openldap-2.3.19.ebuild, -openldap-2.3.20.ebuild: Cleaning up / renewing digest 23 Apr 2006; Markus Ullmann openldap-2.3.21.ebuild: Readding versiontag pathfix for 2.3 20 Apr 2006; Diego Pettenò openldap-2.2.28-r4.ebuild: Add ~x86-fbsd keyword. *openldap-2.3.21 (20 Apr 2006) 20 Apr 2006; Markus Ullmann +openldap-2.3.21.ebuild: Version bump, added versiontag reader, preserving old libs instead of rebuilding them 09 Mar 2006; Mike Frysinger openldap-2.2.28-r3.ebuild, openldap-2.2.28-r4.ebuild, openldap-2.3.18.ebuild, openldap-2.3.19.ebuild, openldap-2.3.20.ebuild: Use revdep-rebuild --library instead of revdep-rebuild --soname #125506 by Carsten Lohrke. *openldap-2.3.20 (19 Feb 2006) 19 Feb 2006; Markus Ullmann +openldap-2.3.20.ebuild: Version bump *openldap-2.3.19 (30 Jan 2006) 30 Jan 2006; Markus Ullmann +openldap-2.3.19.ebuild: Version bump 30 Jan 2006; Markus Ullmann metadata.xml: Added self as co-maintainer *openldap-2.3.18 (18 Jan 2006) 18 Jan 2006; Benjamin Smee files/2.0/slapd.conf, +openldap-2.3.18.ebuild: Version bump for 2.3 and change of conf.d file *openldap-2.3.17 (14 Jan 2006) 14 Jan 2006; Benjamin Smee +files/DB_CONFIG.fast.example, +openldap-2.3.17.ebuild: Added 2.3 hardmasked for testing. Bug #107686 *openldap-2.2.28-r4 (13 Jan 2006) 13 Jan 2006; Benjamin Smee +files/openldap-2.2.28-autoconf-archived-fix.patch, +files/openldap-2.2.28-cleartext-passwords.patch, +files/openldap-2.2.28-tests.patch, +openldap-2.2.28-r4.ebuild: new 2.2 version to fix bugs #105380 , #110412 , #112554, #114544 , #115741 , #115872 - thanks to Markus Ullmann *openldap-2.1.30-r7 (13 Jan 2006) 13 Jan 2006; Benjamin Smee +files/openldap-2.1.30-autoconf-archived-fix.patch, +files/openldap-2.1.30-m4_underquoted.patch, +files/openldap-2.1.30-tests.patch, +openldap-2.1.30-r7.ebuild: new 2.1 version to fix bugs #77330 , #105065 , #105380 , #110412 , #114544 , #115741 , #115792 , #115872 - thanks to Markus Ullmann 13 Dec 2005; Fernando J. Pereda openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: stable on alpha wrt bug #105380 10 Dec 2005; Jason Wever openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: Stable on SPARC wrt bug #105380. 09 Dec 2005; Simon Stelling openldap-2.1.30-r6.ebuild: stable on amd64 wrt bug 105380 08 Dec 2005; Mark Loeser openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: Stable on x86; bug #105380 07 Dec 2005; openldap-2.2.28-r3.ebuild: Marked stable on amd64 06 Dec 2005; Michael Hanselmann openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: Stable on hppa, ppc. 06 Dec 2005; Markus Rothe openldap-2.1.30-r6.ebuild, openldap-2.2.28-r3.ebuild: Stable on ppc64; bug #105380 *openldap-2.1.30-r6 (06 Dec 2005) 06 Dec 2005; Robin H. Johnson +openldap-2.1.30-r6.ebuild: Backported: Bug #105380 - RPATH. Bug #113770 - Selinux support. *openldap-2.2.28-r3 (06 Dec 2005) 06 Dec 2005; Robin H. Johnson +files/openldap-2.1.30-autoconf25.patch, +files/openldap-2.1.30-rpath.patch, +openldap-2.2.28-r3.ebuild: Bug #105380 - RPATH again. Bug #113770 - Selinux support. 03 Dec 2005; Robin H. Johnson openldap-2.2.28-r2.ebuild: Change sys-lib/db DEPEND to ensure db4.2 with TXN patch is brought in. *openldap-2.2.28-r2 (03 Dec 2005) 03 Dec 2005; Robin H. Johnson +files/openldap-2.2.28-r1-configure.in-rpath.patch, +openldap-2.2.28-r2.ebuild: Fix for RPATH bug #105380, thanks to Markus Ullmann for the patch. 16 Oct 2005; Rene Nussbaumer openldap-2.2.28.ebuild: Stable on hppa. 03 Oct 2005; Michael Hanselmann openldap-2.2.28-r1.ebuild: Added to ~mips. 02 Oct 2005; MATSUU Takuto openldap-2.2.28.ebuild: Stable on sh. 22 Sep 2005; Robin H. Johnson openldap-2.1.26.ebuild, openldap-2.1.27.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.30.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, openldap-2.1.30-r5.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild, openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, openldap-2.2.28-r1.ebuild: Bug #103421, use -1 instead of /bin/false for enewuser to allow working on freebsd. 17 Sep 2005; Robin H. Johnson openldap-2.2.26.ebuild, openldap-2.2.26-r1.ebuild, openldap-2.2.26-r2.ebuild, openldap-2.2.27.ebuild, openldap-2.2.27-r1.ebuild, openldap-2.2.28.ebuild, openldap-2.2.28-r1.ebuild: Bug #106242, typo in the upgrade detection code. 15 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: Mark 2.2.28 stable on alpha 14 Sep 2005; Gustavo Zacarias openldap-2.2.28.ebuild: Stable on sparc 12 Sep 2005; Michael Hanselmann openldap-2.2.28.ebuild: Stable on ppc. 08 Sep 2005; Robin H. Johnson +files/openldap-2.2.6-ntlm.patch, openldap-2.2.28-r1.ebuild: Bug #105209, slightly different NTLM patch, ported by upstream this time, should fix things for other people better :-). 08 Sep 2005; Aron Griffis openldap-2.2.28.ebuild: Mark 2.2.28 stable on ia64 *openldap-2.2.28-r1 (07 Sep 2005) 07 Sep 2005; Robin H. Johnson +files/openldap-2.2.28-ximian_connector.patch, +openldap-2.2.28-r1.ebuild: Bug #105144, patch for NTLM support, candidate for quick move to stable. 07 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: Force upgrade to die. 06 Sep 2005; Markus Rothe openldap-2.2.28.ebuild: Stable on ppc64 06 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: Get rid of message complaining that /etc/openldap/slapd.conf might not exist. 05 Sep 2005; Robin H. Johnson openldap-2.2.28.ebuild: Move to stable x86 now, after much testing. Pay attension to the upgrade fail-out if you run an LDAP server! 25 Aug 2005; Aron Griffis openldap-2.1.30-r5.ebuild: stable on ia64 *openldap-2.2.28 (24 Aug 2005) 24 Aug 2005; Robin H. Johnson +openldap-2.2.28.ebuild: Version bump. 03 Aug 2005; Robin H. Johnson openldap-2.1.30-r5.ebuild, openldap-2.2.27-r1.ebuild: Bug #100579, USE=minimal Perl is bad for the perl backend. 27 Jul 2005; Robin H. Johnson openldap-2.2.27-r1.ebuild: Depend on newer libtool to avoid bug with CC variable being empty still. 13 Jul 2005; Rob Holland openldap-2.1.30-r5.ebuild: stable x86. fix sec bug #96767 13 Jul 2005; Michael Hanselmann openldap-2.1.30-r5.ebuild: Stable on hppa. 11 Jul 2005; Simon Stelling openldap-2.1.30-r5.ebuild: stable on amd64 wrt bug 96767 07 Jul 2005; Markus Rothe openldap-2.1.30-r5.ebuild: Stable on ppc64; bug #96767 06 Jul 2005; Michael Hanselmann openldap-2.1.30-r5.ebuild: Stable on ppc. 05 Jul 2005; Sven Wegener openldap-2.2.23-r1.ebuild: QA: Added kerberos to IUSE. 04 Jul 2005; Jason Wever openldap-2.1.30-r5.ebuild: Stable on SPARC wrt security bug #96767. *openldap-2.2.27-r1 (03 Jul 2005) *openldap-2.1.30-r5 (03 Jul 2005) 03 Jul 2005; Robin H. Johnson +files/openldap-2.2.26-tls-fix-connection-test.patch, +openldap-2.1.30-r5.ebuild, +openldap-2.2.27-r1.ebuild: Security Bug #96767, ssl not being used always. Note that both 2.1.30-r5 and 2.2.27-r1 have the patch. *openldap-2.2.27 (03 Jul 2005) 03 Jul 2005; Robin H. Johnson +files/gencert.sh-2.2.27, +openldap-2.2.27.ebuild: Fixed bugs #93074, #97782, #87591. This means that the nasty double-build problem is now solved! New gencert.sh thanks to xmerlin. USE=minimal support to skip building the servers. This is a strong candidate for going stable after the 30 day period. 06 Jun 2005; Markus Rothe openldap-2.1.30-r4.ebuild: Stable on ppc64 30 May 2005; Robin H. Johnson openldap-2.2.26-r2.ebuild: Fix bug #94415, -fPIC needed for correct kerberos build stuff. 26 May 2005; Herbie Hopkins openldap-2.2.26-r2.ebuild: more multilib fixes.. 21 May 2005; Simon Stelling openldap-2.2.26-r2.ebuild: fixed multilib-strict issues *openldap-2.2.26-r2 (21 May 2005) 21 May 2005; Robin H. Johnson +openldap-2.2.26-r2.ebuild: More lib compatibility stuff, and instructions about revdep-rebuild. *openldap-2.2.26-r1 (19 May 2005) 19 May 2005; Robin H. Johnson +openldap-2.2.26-r1.ebuild: Add 2.2.26 version that builds a liblber from openldap-2.1. 18 May 2005; Robin H. Johnson openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.24.ebuild, openldap-2.2.26.ebuild: Fix keywords for other arches on 2.2 series. 19 May 2005; Robin H. Johnson openldap-2.2.26.ebuild: Add reminder about revdep-rebuild. 16 May 2005; Rene Nussbaumer openldap-2.1.30-r4.ebuild: stable on hppa 30 Apr 2005; Robin H. Johnson openldap-2.2.26.ebuild: Fix up detection. *openldap-2.2.26 (30 Apr 2005) 30 Apr 2005; Robin H. Johnson +openldap-2.2.26.ebuild: Version bump, fix for bug #90959. 25 Apr 2005; Bryan Østergaard openldap-2.1.30-r4.ebuild: Stable on alpha. 20 Apr 2005; Michael Hanselmann openldap-2.1.30-r4.ebuild: Stable on ppc. 20 Apr 2005; Herbie Hopkins openldap-2.1.30-r4.ebuild: Stable on amd64, wrt bug #89012 15 Apr 2005; Gustavo Zacarias openldap-2.1.30-r4.ebuild: Stable on sparc 13 Apr 2005; Robin H. Johnson openldap-2.1.30-r4.ebuild: 2.1.30-r4 stable on x86. 09 Apr 2005; Markus Rothe openldap-2.1.30-r2.ebuild: Stable on ppc64 *openldap-2.2.24 (20 Mar 2005) 20 Mar 2005; Robin H. Johnson +openldap-2.2.24.ebuild: New upstream version. Fixed Bugs #82584, #85974. Ebuild now checks properly for upgrading. 28 Feb 2005; Aron Griffis openldap-2.1.30-r2.ebuild, openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild, openldap-2.2.23-r1.ebuild, openldap-2.2.23.ebuild: add ia64 keywords 17 Feb 2005; Robin H. Johnson openldap-2.1.30-r4.ebuild, openldap-2.2.23-r1.ebuild: Bug #72186: ensure proper building. *openldap-2.2.23-r1 (14 Feb 2005) 14 Feb 2005; Robin H. Johnson +openldap-2.2.23-r1.ebuild: Special version for seemant ;-). Makes some of the extra stuff as modules, and builds some of contrib. *openldap-2.2.23 (14 Feb 2005) 14 Feb 2005; Robin H. Johnson +openldap-2.2.23.ebuild: Add in 2.2.23 for testing. Still hardmasked. 23 Jan 2005; Robin H. Johnson openldap-2.1.26.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30-r2.ebuild, openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, openldap-2.1.30.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: Fix bug #79216. 29 Dec 2004; Ciaran McCreesh : Change encoding to UTF-8 for GLEP 31 compliance 06 Dec 2004; Robin H. Johnson openldap-2.1.30-r3.ebuild, openldap-2.1.30-r4.ebuild, openldap-2.2.14.ebuild, openldap-2.2.19.ebuild: More docs for 2.2 upgrade, fix slight glitch in slapd.conf. *openldap-2.1.30-r4 (01 Dec 2004) 01 Dec 2004; Robin H. Johnson +files/openldap-2.1.30-tls-activedirectory-hang-fix.patch, files/2.0/slapd, +openldap-2.1.30-r4.ebuild: Fix bugs #67080 (2.1.30-r4) and #71268 (init-script). *openldap-2.2.19 (01 Dec 2004) 01 Dec 2004; Robin H. Johnson +openldap-2.2.19.ebuild: Latest 2.2 ebuild, for testing only. See ebuild for upgrade notes. 07 Nov 2004; Joshua Kinard openldap-2.1.30-r2.ebuild: Marked stable on mips. 05 Oct 2004; Guy Martin openldap-2.1.30-r2.ebuild: Stable on hppa. 03 Oct 2004; Bryan Østergaard openldap-2.1.30-r2.ebuild: Stable on alpha. *openldap-2.1.30-r2 (25 Sep 2004) 25 Sep 2004; Jason Wever openldap-2.1.30-r2.ebuild: Stable on sparc. 22 Aug 2004; Jason Wever openldap-2.1.30-r1.ebuild: Stable on sparc. *openldap-2.1.30-r3 (22 Aug 2004) 22 Aug 2004; Robin H. Johnson +openldap-2.1.30-r3.ebuild: Bug #55706, add BDB checkpoints to config. 22 Aug 2004; Joshua Kinard openldap-2.1.30-r1.ebuild: Marked stable on mips. 18 Aug 2004; Aron Griffis openldap-2.1.30-r1.ebuild: stable on alpha 05 Aug 2004; Alastair Tse +files/openldap-2.1.30-ximian_connector.patch: adding ximian connector patches to expose more of the ldap api (#58320) 18 Jul 2004; Robin H. Johnson openldap-2.1.26.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: stable 2.1.30-r1 on x86, fixup ebuilds to mirror://. *openldap-2.2.14 (09 Jul 2004) 09 Jul 2004; Robin H. Johnson openldap-2.2.14.ebuild: initial 2.2 ebuild, not for public consumption yet. 24 Jun 2004; Aron Griffis openldap-2.1.26.ebuild, openldap-2.1.27-r1.ebuild, openldap-2.1.27.ebuild, openldap-2.1.30-r1.ebuild, openldap-2.1.30.ebuild: QA - fix use invocation *openldap-2.1.30-r1 (20 Jun 2004) 20 Jun 2004; Robin H. Johnson openldap-2.1.30-r1.ebuild, files/openldap-2.2.14-db40.patch, files/openldap-2.2.14-perlthreadsfix.patch: move make test to src_test. 12 Jun 2004; Tom Gall openldap-2.1.30.ebuild: stable on ppc64 bug 53766 06 Jun 2004; Guy Martin openldap-2.1.30.ebuild: Marked stable on hppa. 21 May 2004; Robin H. Johnson files/2.0/slapd, files/2.0/slurpd: fix bug #51594, no version bump for now. 12 May 2004; Michael McCabe openldap-2.1.30.ebuild: Added s390 keywords *openldap-2.1.30 (28 Apr 2004) 28 Apr 2004; Robin H. Johnson openldap-2.1.30.ebuild, files/openldap-2.1.30-db40.patch: new version with changes from bug #42427. direct kerberos is deprecated upstream. 24 Apr 2004; Robin H. Johnson openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild, openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, openldap-2.0.27-r5.ebuild, openldap-2.0.27.ebuild, openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, files/kerberos-2.0.diff.bz2, files/kerberos-2.1.diff.bz2, files/openldap-2.0.27-db3-gentoo.patch, files/openldap-2.1.22-perlsedfoo.patch, files/rfc2252-bork.patch, files/slapd-2.1-r1.rc6, files/slapd-2.1.conf, files/slapd-2.1.rc6, files/slapd.rc6, files/slurpd-2.1.rc6, files/slurpd.rc6: remove old versions incl old 2.0 series. 30 Mar 2004; Lars Weiler openldap-2.1.27-r1.ebuild: stable on ppc, as requested in bug #26728 *openldap-2.1.27-r1 (28 Mar 2004) 28 Mar 2004; Robin H. Johnson openldap-2.1.27-r1.ebuild, files/openldap-2.1.27-db40.patch: add in more db40 fixes, new revision as it may change where your openldap is linked against. 24 Mar 2004; Michael Sterrett openldap-2.1.22-r1.ebuild, openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: don't use deprecated ? : use syntax 23 Mar 2004; Joshua Kinard openldap-2.1.27.ebuild: Marked stable on mips. 10 Mar 2004; Jason Wever openldap-2.1.26.ebuild: Stable on sparc. 09 Mar 2004; openldap-2.1.26.ebuild: stable on alpha and ia64 08 Mar 2004; Robin H. Johnson openldap-2.1.23.ebuild, openldap-2.1.26.ebuild, openldap-2.1.27.ebuild: ppc64 keywords removed pending deps: app-crypt/mit-krb5, app-crypt/heimdal, dev-libs/cyrus-sasl, dev-db/unixODBC *openldap-2.1.27 (08 Mar 2004) 08 Mar 2004; Robin H. Johnson openldap-2.1.27.ebuild, files/openldap-2.1.27-perlthreadsfix.patch: fix bug #43021, change kerberos deps to virtual instead of app-crypt/mit-krb5 (which breaks heimdal). fix bug #42966, version bump. newer, more portable fix for bug #31202 (also fixes a weird problem case). 27 Feb 2004; Joshua Kinard openldap-2.1.26.ebuild: Added ~mips to KEYWORDS to satisfy repoman deps. 15 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: add more notes on bug #41297 fix, from bug #41039. 11 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: fix bug #41297. fix bug #31202. 08 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: bug #26728, security bump, held up for a long time by DB4.1 04 Feb 2004; Robin H. Johnson openldap-2.1.26.ebuild: fix bug #40417 *openldap-2.1.26 (27 Jan 2004) *openldap-2.0.27-r5 (27 Jan 2004) 27 Jan 2004; Robin H. Johnson openldap-2.0.27-r5.ebuild, openldap-2.1.26.ebuild: fix bug #33718, and version bump to new openldap 06 Jan 2004; openldap-2.0.27-r4.ebuild: Stable on alpha and ia64 22 Dec 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild: Fix IUSE in 2.1.2[23] as per bug #34769. 13 Dec 2003; Jason Wever openldap-2.0.27-r4.ebuild: Marked stable on sparc. 05 Dec 2003; Robin H. Johnson openldap-2.1.23.ebuild: change the version depend on berkdb to 4.1.25_p1-r3 and fix a nasty bug with DEPEND 06 Nov 2003; Robin H. Johnson openldap-2.0.25-r3.ebuild, openldap-2.0.27-r4.ebuild, openldap-2.1.21.ebuild, openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild, files/gencert.sh: : instead of . for chown 28 Oct 2003; Robin H. Johnson metadata.xml: add metadata.xml *openldap-2.1.23 (28 Oct 2003) 28 Oct 2003; Robin H. Johnson openldap-2.1.23.ebuild: version bump 28 Oct 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild: fix bug #31037 *openldap-2.1.22-r1 (12 Oct 2003) 12 Oct 2003; Robin H. Johnson openldap-2.1.22-r1.ebuild, files/openldap-2.1.22-perlsedfoo.patch: add new patch for openldap-2.1 to compile properly again, and cleanup ebuild 26 Jul 2003; Nick Hadaway openldap-2.0.25-r3.ebuild: Backporting features from the 2.0.27-r4 ebuild so 1.0 profiles are caught up. 23 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, rfc2252-bork.patch: Added a comment in postinst re: upgrading from ldap builds which ran as root. Also included a patch suggested by Jean Jordaan on bug #24271 which fixes a b0rked rfc2252. 13 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, openldap-2.1.22.ebuild: Added chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} to pkg_postinst. closes bug #24407 12 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild: Adding support for linking to SASLv1. (SASL1=yes) Not putting this behind a use variable as people are expecting to link against SASLv2 normally. 10 Jul 2003; Robin H. Johnson openldap-2.1.22.ebuild: AF_UNIX and process title support. 09 Jul 2003; Nick Hadaway openldap-2.1.22.ebuild: Version bump. Added ebuild changes made to 2.0.27-r4 to 2.1.22. Still waiting for db4 to become a reality in gentoo. 09 Jul 2003; Nick Hadaway openldap-2.0.27-r4.ebuild, files/2.0/slapd, files/2.0/slapd.conf: Updated example to include ldapi. Added eval to the slapd init.d so the %2f is parsed properly. Changed the location of the slapd.args in the default config and installed config. Thanks to robbat2 for working this solution out. Marking stable for x86. 08 Jul 2003; Nick Hadaway openldap-2.0.27-r4: Fixed the conf.d slapd filename and added some code to pkg_postinst so correct permissions are passed to directories/files affected by the upgrade from running as root to running as user/group ldap. *openldap-2.1.22 (10 Jul 2003) 13 Jul 2003; Daniel Ahlberg : Added missing changelog entry. *openldap-2.0.25-r2 (22 Jun 2003) 22 Jun 2003; Alastair Tse openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild: add openldap-2.0.25 back because it will break 1.0 profiles *openldap-2.1.21 (14 Jun 2003) 14 Jun 2003; Nick Hadaway openldap-2.1.21.ebuild, files/digest-openldap-2.1.21, files/2.0/slapd, files/2.0/slapd.conf: Bug fixes as noted in bug #22657. Version bump. *openldap-2.0.27-r4 (28 May 2003) 28 May 2003; Grant Goodyear openldap-2.0.27-r4.ebuild: Added MDK password fix, changed behavior wrt gdbm/berkdb USE variables to be more sensible. Also now generate self-signed ssl cert. 28 May 2003; Grant Goodyear openldap-2.1.12.ebuild, openldap-2.1.19.ebuild, openldap-2.1.20.ebuild: Changed goofy "-x86" masks to "~x86", but added >=net-nds/openldap-2.1 to package.mask. That way package.unmask will work properly. *openldap-2.1.20 (27 May 2003) 27 May 2003; Grant Goodyear openldap-2.1.20.ebuild, files/gencert.sh: New version w/ a number of changes: * self-signed ssl cert created at install time * order of linking changed so that passwd + ldap works properly # if "berkdb" and "gdbm" in USE then berkdb used in the ebuild. 12 May 2003; Jason Wever openldap-2.0.27-r3.ebuild: Added ~sparc to keywords. *openldap-2.1.19 (11 May 2003) 11 May 2003; Alastair Tse openldap-2.1.19.ebuild: wholesale changes to how this ebuild is installed. fixes : - wrong pid file directory in both config and init.d (#13057) - debugging enabled for syslogging (#16131) - version bumped 2.1 series and omit redundant kerberos patch (#16341) - fixed /var/tmp paths in *.la (#12084) *openldap-2.0.27-r3 (11 May 2003) 11 May 2003; Alastair Tse openldap-2.0.27-r3.ebuild, files/2.0/slapd, files/2.0/slapd.conf, files/2.0/slurpd: wholesale changes to how this ebuild is installed. fixes : - wrong pid file directory in both config and init.d (#13057) - debugging enabled for syslogging (#16131) - fixed /var/tmp paths in *.la (#12084) 14 Apr 2003; Will Woods openldap-2.0.27-r1.ebuild, openldap-2.0.27-r2.ebuild, openldap-2.0.27.ebuild: added alpha to KEYWORDS as appropriate 23 Feb 2003; Nick Hadaway openldap-2.0.27*.ebuild : Changed --disable-sasl to --without-cyrus-sasl as noted by Matt on bug #16144 *openldap-2.1.12 (04 Feb 2003) 04 Feb 2003; Nick Hadaway openldap-2.1.12.ebuild, files/digest-openldap-2.1.12, files/kerberos-2.1.diff.bz2 : Fixed typos like in 2.0.27-r2 and added the kainz kerberos diff for 2.1 2.1.12 is now considered stable so when db4 moves, so will openldap. *openldap-2.0.27-r2 (29 Jan 2003) 17 Apr 2003; Aron Griffis openldap-2.0.27-r2.ebuild: Add ~alpha to KEYWORDS 04 Feb 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/kerberos-2.0.diff.bz2 : Added a kerberos configure change as suggested by kainz. 29 Jan 2003; Nick Hadaway openldap-2.0.27-r2.ebuild, files/digest-openldap-2.0.27-r2 files/slapd-2.1-r1.rc6, files/slapd-2.1.conf : Fixes some typos in -r1 and adds a slapd.conf based on suggestions by claer@unixlover.com on bug #8780 *openldap-2.0.27-r1 (01 Jan 2002) *openldap-2.1.10 (01 Jan 2002) 03 Jan 2002; Nick Hadaway openldap-2.1.10.ebuild : Added dependancy on net-libs/openslp. 02 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild. files/slapd-2.1.rc6 : Added --enable-ldap to openldap-2.1.10 and changed the ldap data dir from /var/state/openldap/openldap-ldbm to /var/lib/openldap-data. Both of these fixes/updates come from Eric Renfro. Many thanks! 01 Jan 2002; Nick Hadaway openldap-2.0.27-r1.ebuild, openldap-2.1.10.ebuild, files/digest-openldap-2.0.27-r1, files/digest-openldap-2.1.10, files/slapd-2.1.rc6, files/slurpd-2.1.rc6 : Version bump in the 2.1 series. These latest ebuilds are now setup so that ldap services drop root privileges on startup. Please comment on bug #8780. *openldap-2.1.9 (18 Dec 2002) 18 Dec 2002; Nick Hadaway openldap-2.1.9.ebuild, files/digest-openldap-2.1.9 : Version bump. 06 Dec 2002; Rodney Rees : changed sparc ~sparc keywords 03 Dec 2002; Will Woods openldap-1.2.13-r6.ebuild: Added ~alpha keyword and src_unpack() with gnuconfig_update. *openldap-2.0.27 (25 Nov 2002) 21 Dec 2002; Nick Hadaway openldap-2.0.27.ebuild : db4 is not required for this version. Also fixed readline dependancy as to not squash the 1.0 profile. 27 Nov 2002; Nick Hadaway openldap-2.0.27.ebuild, files/digest-openldap-2.0.27 : Updated stable series of openldap. *openldap-2.1.8 (25 Nov 2002) 25 Nov 2002; Nick Hadaway openldap-2.1.8.ebuilod, files/digest-openldap-2.1.8 : New ebuild of openldap. Lots of configure updates. Needs lots of testing. The ebuild depends on db4 so all arches are marked - until db4 is marked unstable for testing. *openldap-2.0.25-r3 (21 Sept 2002) 11 Oct 2002; Nick Hadaway openldap-2.0.25-r3.ebuild : Removed sasl support as saslv2 support is not complete in this and causes a circular dependancy with cyrus-sasl. cyrus-sasl still has ldap support built in. 21 Sept 2002; Grant Goodyear openldap-2.0.25-r3.ebuild Replaced entire make install section w/ "make DESTDIR=${D} install". The previous version was putting ${D} in the /etc/openldap files, and the simple fix seems to have solved the problem. I also checked, and sysconfdir seems to be working correctly, so I don't think I've broken Seemant's fix. *openldap-2.0.25-r2 (15 Aug 2002) 16 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild Fixed sysconfdir to /etc so that config files go into the /etc/openldap directory instead of /etc/openldap/openldap. Thanks to: gdjohn@egregious.org.uk (Gareth John) in bug #7986 07 Sep 2002; Seemant Kulleen openldap-2.0.25-r2.ebuild : Fixed the use flags so that they are not prefixed with "ldap-" as discovered by jap1@ionet.net (Jacob Perkins) and kevin@aptbasilicata.it (j2ee) in bug #7597 15 Aug 2002; Nick Hadaway openldap-2.0.25-r2.ebuild, files/digest-openldap-2.0.25-r2 : Updated ebuild based on suggestions by Eric Renfro via bug report #6488 *openldap-2.0.25-r1 (29 Jul 2002) 12 Aug 2002; Mark Guertin : Added ppc to keywords 29 Jul 2002; Nick Hadaway openldap-2.0.25-r1, files/slapd.rc6, files/digest-openldap-2.0.25-r1 : Updated ebuild for proper USE flag to configure option generation. Fixed a typo in slapd.rc6. Bumping to -r1 due to the many changes in the ebuild since the first 2.0.25 release. *openldap-2.0.25 (17 Jul 2002) 26 Jul 2002; Nick Hadaway files/slapd.rc6 : Added --pidfile /var/state/openldap/slapd.pid to files/slapd.rc6 to supress error messages when shutting doesn slapd. 26 Jul 2002; Nick Hadaway re-modified ebuild so localstatedir=/var/state/openldap to match with the default slapd config file. /var/state/openldap/openldap-ldbm and /var/state/openldap/openldap-slurp are also created correctly. Bug #5557 re-visited. 26 Jul 2002; Nick Hadaway modified ebuild to create a /var/state/openldap to conicide with default configuration of where databases are stored. Closes bug #5557. 17 Jul 2002; Nick Hadaway openldap-2.0.25.ebuild, file/digest-openldap-2.0.25 : Version bump to latest stable vesion. Also added support for SASL by request on bug #5104. *openldap-2.0.23 (20 Apr 2002) 20 Apr 2002; Ryan Phillips openldap-2.0.23 : Updated package *openldap-2.0.21 (1 Feb 2002) 1 Feb 2002; G.Bevin ChangeLog : Added initial ChangeLog which should be updated whenever the package is updated in any way. This changelog is targetted to users. This means that the comments should well explained and written in clean English. The details about writing correct changelogs are explained in the skel.ChangeLog file which you can find in the root directory of the portage repository.