summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRaúl Porcel <armin76@gentoo.org>2007-05-31 15:56:58 +0000
committerRaúl Porcel <armin76@gentoo.org>2007-05-31 15:56:58 +0000
commit6bdfc978b1667cdb2de1048fb55d9bd9d4883697 (patch)
tree8d0278ab6eac3b3e324c5991944cded101344aa7 /net-nds
parentVersion bumped. (diff)
downloadhistorical-6bdfc978b1667cdb2de1048fb55d9bd9d4883697.tar.gz
historical-6bdfc978b1667cdb2de1048fb55d9bd9d4883697.tar.bz2
historical-6bdfc978b1667cdb2de1048fb55d9bd9d4883697.zip
alpha/ia64 stable wrt #180012
Package-Manager: portage-2.1.2.7
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog5
-rw-r--r--net-nds/openldap/Manifest26
-rw-r--r--net-nds/openldap/openldap-2.3.35-r1.ebuild4
3 files changed, 14 insertions, 21 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 73e7f456c6a9..3a4c364e5fd2 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.270 2007/05/31 01:37:43 dang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.271 2007/05/31 15:56:58 armin76 Exp $
+
+ 31 May 2007; Raúl Porcel <armin76@gentoo.org> openldap-2.3.35-r1.ebuild:
+ alpha/ia64 stable wrt #180012
31 May 2007; Daniel Gryniewicz <dang@gentoo.org>
openldap-2.3.35-r1.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 1efd6a794af0..3598fca66139 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,6 +1,3 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b
MD5 d00ccd5b4b44ac1df463da80d5ebb8a1 files/DB_CONFIG.fast.example 746
RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 files/DB_CONFIG.fast.example 746
@@ -54,18 +51,18 @@ EBUILD openldap-2.3.34-r1.ebuild 16572 RMD160 37120a930924dec1d38207ffb551ab6faa
MD5 824e55b96cacd4aab40ee745cf4054c2 openldap-2.3.34-r1.ebuild 16572
RMD160 37120a930924dec1d38207ffb551ab6faa789865 openldap-2.3.34-r1.ebuild 16572
SHA256 3370b652beb02feac93cd8e8c3e99247fc81fc2128e54b17f9ca6d7644d9f3b6 openldap-2.3.34-r1.ebuild 16572
-EBUILD openldap-2.3.35-r1.ebuild 17482 RMD160 0601727c80a91822139ab2ef72e281c56d9eadb8 SHA1 e011198b7c4a49e469c1ca3c8a0080ecaa5e4960 SHA256 d6ce011f43a3d8477cffb082f6dc9be96e0fa40159b55ade74846f27406e67c2
-MD5 46896a8d5c04f7a49255e2804660d369 openldap-2.3.35-r1.ebuild 17482
-RMD160 0601727c80a91822139ab2ef72e281c56d9eadb8 openldap-2.3.35-r1.ebuild 17482
-SHA256 d6ce011f43a3d8477cffb082f6dc9be96e0fa40159b55ade74846f27406e67c2 openldap-2.3.35-r1.ebuild 17482
+EBUILD openldap-2.3.35-r1.ebuild 17483 RMD160 d803eda03bd1d0d4bb3bbd3e38f53415b4120d48 SHA1 c5714a14a52eb106f7d823bd8afd74f41424bddc SHA256 eb83298d0390ce87389de0a97f1ca82f22d023d181adfb50d910114f82b8d5c7
+MD5 839d76ac78f29a4b54dedf389457b931 openldap-2.3.35-r1.ebuild 17483
+RMD160 d803eda03bd1d0d4bb3bbd3e38f53415b4120d48 openldap-2.3.35-r1.ebuild 17483
+SHA256 eb83298d0390ce87389de0a97f1ca82f22d023d181adfb50d910114f82b8d5c7 openldap-2.3.35-r1.ebuild 17483
EBUILD openldap-2.3.35.ebuild 16569 RMD160 c25904aa2ed3a5980558a8c1328b6dc12edf891c SHA1 3a642a63fc180674cf02f0335ac4edd615835625 SHA256 5a62fbc1ab51a3afd325d0058569f8845fa60a1aa9d6d50234608d9190b0da78
MD5 176de051e9fb28f43850c3ee6e5a7f36 openldap-2.3.35.ebuild 16569
RMD160 c25904aa2ed3a5980558a8c1328b6dc12edf891c openldap-2.3.35.ebuild 16569
SHA256 5a62fbc1ab51a3afd325d0058569f8845fa60a1aa9d6d50234608d9190b0da78 openldap-2.3.35.ebuild 16569
-MISC ChangeLog 47667 RMD160 21bd346f72e2d9a910ebc80cfaac025eb604a34f SHA1 b74a2f29a5a1e0ce839b00025a53e47be32fadff SHA256 7032e14e9db84e5608e850f7d7b6a39c57a07e5bd4ed8bb37e70816ed556df06
-MD5 d52795bbf8c45c7de31a66195fe6e95b ChangeLog 47667
-RMD160 21bd346f72e2d9a910ebc80cfaac025eb604a34f ChangeLog 47667
-SHA256 7032e14e9db84e5608e850f7d7b6a39c57a07e5bd4ed8bb37e70816ed556df06 ChangeLog 47667
+MISC ChangeLog 47779 RMD160 b9da506a78605d14166ca1042bf200b30dc3dfe0 SHA1 a8cf183c2662f2ce7bcd3f28c80b7b7d1a551fdc SHA256 af5cf022d91f1014a6e34318670a13bf1418f0f9f79c896b41d467aaa1ca20fb
+MD5 405c1e919dd0672d399e23f14fa0954d ChangeLog 47779
+RMD160 b9da506a78605d14166ca1042bf200b30dc3dfe0 ChangeLog 47779
+SHA256 af5cf022d91f1014a6e34318670a13bf1418f0f9f79c896b41d467aaa1ca20fb ChangeLog 47779
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
@@ -85,10 +82,3 @@ SHA256 73e68dc4e31d77ea8ba22dee4737fa0a148a952041d8452aa46a4933fd1940a2 files/di
MD5 a388cf08477b2b60be0268438bb033da files/digest-openldap-2.3.35-r1 241
RMD160 b0b69c11bfaf606472359bc108cc41e849683404 files/digest-openldap-2.3.35-r1 241
SHA256 73e68dc4e31d77ea8ba22dee4737fa0a148a952041d8452aa46a4933fd1940a2 files/digest-openldap-2.3.35-r1 241
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.4 (GNU/Linux)
-
-iD8DBQFGXib8omPajV0RnrERAp8vAJ4qDmyWn64fQOdeG1T2F6XEmCK0TQCeOVjE
-sEj1a5AWOBiJ07gqZ8oF9p8=
-=jocy
------END PGP SIGNATURE-----
diff --git a/net-nds/openldap/openldap-2.3.35-r1.ebuild b/net-nds/openldap/openldap-2.3.35-r1.ebuild
index 5c962ce14157..99af9849ab21 100644
--- a/net-nds/openldap/openldap-2.3.35-r1.ebuild
+++ b/net-nds/openldap/openldap-2.3.35-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.35-r1.ebuild,v 1.7 2007/05/31 01:37:43 dang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.35-r1.ebuild,v 1.8 2007/05/31 15:56:58 armin76 Exp $
WANT_AUTOCONF="latest"
WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc ~x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc ~x86 ~x86-fbsd"
IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
samba sasl slp smbkrb5passwd ssl tcpd selinux"