summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAron Griffis <agriffis@gentoo.org>2004-01-07 16:28:14 +0000
committerAron Griffis <agriffis@gentoo.org>2004-01-07 16:28:14 +0000
commite158101e0453cd6902e628c248506de3a85c0a08 (patch)
treec5ee787ae53dfd469b2daaf8e7cb40b8d140d043 /net-nds/openldap
parentstable on ia64 (diff)
downloadgentoo-2-e158101e0453cd6902e628c248506de3a85c0a08.tar.gz
gentoo-2-e158101e0453cd6902e628c248506de3a85c0a08.tar.bz2
gentoo-2-e158101e0453cd6902e628c248506de3a85c0a08.zip
stable on alpha and ia64
Diffstat (limited to 'net-nds/openldap')
-rw-r--r--net-nds/openldap/ChangeLog5
-rw-r--r--net-nds/openldap/Manifest51
-rw-r--r--net-nds/openldap/openldap-2.0.27-r4.ebuild4
3 files changed, 31 insertions, 29 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 1742ee44a749..8f39451f8382 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2003 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.55 2003/12/23 02:56:02 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.56 2004/01/07 16:28:07 agriffis Exp $
+
+ 06 Jan 2004; <agriffis@gentoo.org> openldap-2.0.27-r4.ebuild:
+ Stable on alpha and ia64
22 Dec 2003; Robin H. Johnson <robbat2@gentoo.org>
openldap-2.1.22-r1.ebuild, openldap-2.1.22.ebuild, openldap-2.1.23.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index da165f1d2b8f..761b77726b62 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,36 +1,35 @@
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/Manifest,v 1.43 2003/12/23 02:56:10 robbat2 Exp $
-MD5 dc1f4a78331bfd60d15515931c2efd87 openldap-2.1.22-r1.ebuild 6036
-MD5 d8d00496a60c0dca4a147b336d5c5f69 openldap-2.0.25-r2.ebuild 2608
-MD5 ff2a4b3b3f5eafb88fc8f48c246d91ba openldap-2.1.22.ebuild 5265
-MD5 803a7dd0676c1bb70fead91bec230189 openldap-2.0.27.ebuild 2260
-MD5 04f32e3d256415e0edcef72258fe1346 openldap-2.0.25-r1.ebuild 2517
-MD5 8fd496c4cbfdfa401ba7904793bf1fd8 openldap-2.1.21.ebuild 5291
-MD5 9435b845377b99777b9bacff5740c011 ChangeLog 11989
-MD5 989cf5b31fced781e1de3a896dab66e9 openldap-2.0.25-r3.ebuild 6258
+MD5 4a9a7e693cc4d5de73d35a5409df394c ChangeLog 12083
MD5 a22acc3272a4f93288731dc9b1dabcab metadata.xml 388
-MD5 8a0aa3c51f339ca27eab0e0adda2ad4c openldap-2.0.27-r4.ebuild 6417
-MD5 d68976c2d13fde4d430e7743db9354d2 openldap-2.1.23.ebuild 6082
-MD5 ab26c55b61650f4081e4a9c28f972671 files/openldap-2.1.22-perlsedfoo.patch 1029
-MD5 646fd34831ae403ecda2103b01f49a0f files/slapd-2.1.conf 278
+MD5 f4c89948381790589a6f38ae0161ad06 openldap-2.0.25-r1.ebuild 2518
+MD5 63a967c1c320ba41db8fcacae617976a openldap-2.0.25-r2.ebuild 2609
+MD5 d37814179661d8a8db4f7c042b7cfcc3 openldap-2.0.25-r3.ebuild 6259
+MD5 5a0443a4f89bfa0315fb53b7f15c7b2c openldap-2.0.27-r4.ebuild 6425
+MD5 10ed874ce6ccd74b96f43f0ca516e0a8 openldap-2.0.27.ebuild 2261
+MD5 bef6945f37664e29e30304d97d7fc056 openldap-2.1.21.ebuild 5292
+MD5 2e14136b6beb46d43d9d85796065fd2c openldap-2.1.22-r1.ebuild 6037
+MD5 0e72d88ecf5dd908576098773c093095 openldap-2.1.22.ebuild 5266
+MD5 224ab08964d81969d9a3f21621a8cdfa openldap-2.1.23.ebuild 6083
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r1 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r2 65
MD5 32822e9d47a48af3b1da7e5a3c5c6229 files/digest-openldap-2.0.25-r3 65
-MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
-MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
-MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
-MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22-r1 65
-MD5 e67e76ddf0b91a7e72527f5be23b265d files/slapd-2.1.rc6 613
-MD5 97907dada58b504e9fb662b011d62c99 files/rfc2252-bork.patch 1319
-MD5 7b4433b94f0fc68972a0a5a4bbff1cf7 files/slurpd-2.1.rc6 507
-MD5 f742d1da61d191f626b5b6e9986e79a6 files/slapd-2.1-r1.rc6 708
-MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27 65
+MD5 bc676758f2d1726b75e1d04fd936d029 files/digest-openldap-2.0.27-r4 65
MD5 43181f48b522ce05011ff4d0a0b061f7 files/digest-openldap-2.1.21 65
MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22 65
+MD5 d4aef53a2d2ebe6e6df8cfcf33494908 files/digest-openldap-2.1.22-r1 65
MD5 d1d8e016f9e53ab6886a5d507537f3d1 files/digest-openldap-2.1.23 65
-MD5 618aff7f8ec17a4090f07c56d461e775 files/slapd.rc6 590
-MD5 56c55ee6e524dd55c3d38531e792eaa2 files/slurpd.rc6 503
+MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
+MD5 8a8a025bf2de63f76d33f244624c3851 files/kerberos-2.0.diff.bz2 385
MD5 1de3e9592a8549c165bd43ba11b887f4 files/kerberos-2.1.diff.bz2 402
-MD5 cc51c5bb0ff8712653668de9697487fa files/2.0/slapd 619
+MD5 2f3032e2a972520d1a5d428e11a6eb82 files/openldap-2.0.27-db3-gentoo.patch 5995
+MD5 ab26c55b61650f4081e4a9c28f972671 files/openldap-2.1.22-perlsedfoo.patch 1029
+MD5 97907dada58b504e9fb662b011d62c99 files/rfc2252-bork.patch 1319
+MD5 b6dfea76b039b194c4f403d9e7cebde0 files/slapd-2.1-r1.rc6 709
+MD5 646fd34831ae403ecda2103b01f49a0f files/slapd-2.1.conf 278
+MD5 460d3869f98a805e246ce497ac7f5dc5 files/slapd-2.1.rc6 614
+MD5 b7f252f92c11c2041e7bc864c344ecf1 files/slapd.rc6 591
+MD5 a10c9fd548df5774f91a6a10ed604041 files/slurpd-2.1.rc6 508
+MD5 427c91c528ea2cc1719df18d5339706f files/slurpd.rc6 504
MD5 646fd34831ae403ecda2103b01f49a0f files/2.0/slapd.conf 278
-MD5 f1fa172a58f551bfa314b39b0725a77f files/2.0/slurpd 504
+MD5 62149973636ec267f047c3ebd0f89901 files/2.0/slapd 620
+MD5 80adb9dc3133bd47fbc1168fd29788ee files/2.0/slurpd 505
diff --git a/net-nds/openldap/openldap-2.0.27-r4.ebuild b/net-nds/openldap/openldap-2.0.27-r4.ebuild
index 6d6c35c25b31..e1d608fa8d42 100644
--- a/net-nds/openldap/openldap-2.0.27-r4.ebuild
+++ b/net-nds/openldap/openldap-2.0.27-r4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2003 Gentoo Technologies, Inc.
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.14 2003/12/13 20:54:51 weeve Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.0.27-r4.ebuild,v 1.15 2004/01/07 16:28:07 agriffis Exp $
inherit eutils
@@ -11,7 +11,7 @@ SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
HOMEPAGE="http://www.OpenLDAP.org/"
SLOT="0"
-KEYWORDS="x86 ~ppc ~alpha sparc"
+KEYWORDS="x86 ~ppc alpha sparc ia64"
LICENSE="OPENLDAP"
DEPEND=">=sys-libs/ncurses-5.1