summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Faulhammer <fauli@gentoo.org>2008-01-09 14:40:28 +0000
committerChristian Faulhammer <fauli@gentoo.org>2008-01-09 14:40:28 +0000
commit350ef8f796dc5ab5c9954b3502aa55610665db62 (patch)
treef33d9d337e22e87a1fdc0004d3891e64c866c6ba /net-nds
parentx86 stable, security bug #204834 (diff)
downloadhistorical-350ef8f796dc5ab5c9954b3502aa55610665db62.tar.gz
historical-350ef8f796dc5ab5c9954b3502aa55610665db62.tar.bz2
historical-350ef8f796dc5ab5c9954b3502aa55610665db62.zip
stable x86, bug 201690
Package-Manager: portage-2.1.3.19
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog6
-rw-r--r--net-nds/openldap/Manifest24
-rw-r--r--net-nds/openldap/openldap-2.3.39-r2.ebuild6
3 files changed, 20 insertions, 16 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index fbfbb95200eb..11dc7bd392e0 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.299 2008/01/06 09:32:37 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.300 2008/01/09 14:40:28 opfer Exp $
+
+ 09 Jan 2008; Christian Faulhammer <opfer@gentoo.org>
+ openldap-2.3.39-r2.ebuild:
+ stable x86, bug 201690
*openldap-2.3.40 (06 Jan 2008)
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index f8cf2d2af75b..37ac36efee40 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -48,18 +48,18 @@ EBUILD openldap-2.3.39-r1.ebuild 17578 RMD160 0dbece121ada234bf811d41964d4ca7dbf
MD5 e829a09751cbcb4f3195cc920e07a302 openldap-2.3.39-r1.ebuild 17578
RMD160 0dbece121ada234bf811d41964d4ca7dbf38c3d9 openldap-2.3.39-r1.ebuild 17578
SHA256 7ba0c0e6287c8688cc7bbbbfd18157bffe14d15f8fa869b9906eaffc096644bd openldap-2.3.39-r1.ebuild 17578
-EBUILD openldap-2.3.39-r2.ebuild 17549 RMD160 4252ac106d0c637f1b24a5c560cd7ea99bfbbf3b SHA1 eeb38d181f6521e96ed73e6a6c2666cb1430398a SHA256 bb3f335433604f5947dde6cfa895f4466c613ea81044858fdf9e6b09d785c416
-MD5 78cb3b726e4c7f9f223969552574f625 openldap-2.3.39-r2.ebuild 17549
-RMD160 4252ac106d0c637f1b24a5c560cd7ea99bfbbf3b openldap-2.3.39-r2.ebuild 17549
-SHA256 bb3f335433604f5947dde6cfa895f4466c613ea81044858fdf9e6b09d785c416 openldap-2.3.39-r2.ebuild 17549
+EBUILD openldap-2.3.39-r2.ebuild 17550 RMD160 54b510221597edbba0c2fefe1da9131e633deed6 SHA1 8482e3fa4b6ae9779af14ba549be6fb58ec284b2 SHA256 2814e90c92dee88c1c54ede2fd96dd88e126ec312d3c95845f95b104b2bd1d6a
+MD5 168840420ef98960be26802fb3abd698 openldap-2.3.39-r2.ebuild 17550
+RMD160 54b510221597edbba0c2fefe1da9131e633deed6 openldap-2.3.39-r2.ebuild 17550
+SHA256 2814e90c92dee88c1c54ede2fd96dd88e126ec312d3c95845f95b104b2bd1d6a openldap-2.3.39-r2.ebuild 17550
EBUILD openldap-2.3.40.ebuild 17583 RMD160 9ea30c9574a0c4e0893854a054813bde472ed22d SHA1 2f87c024fbc3aef4b5619af53ce8231609ac4e0b SHA256 4c21947b451ca4d9291b43058f9ac8c68cd6bd97edbba95b6128a9178620aae0
MD5 83d92dcee163ab1484858384cdf99e65 openldap-2.3.40.ebuild 17583
RMD160 9ea30c9574a0c4e0893854a054813bde472ed22d openldap-2.3.40.ebuild 17583
SHA256 4c21947b451ca4d9291b43058f9ac8c68cd6bd97edbba95b6128a9178620aae0 openldap-2.3.40.ebuild 17583
-MISC ChangeLog 51432 RMD160 2587d6ae4b447620ea1666a563cf6da5f8ad9a4b SHA1 7c0e548250571620b63cd792f7c57d43340470e8 SHA256 b0f6c6f384b251cea015317ccb07c295a63f9d167bba1731d5d8308974de7a7f
-MD5 3d1e1111b02d64ea694a9313469a7b06 ChangeLog 51432
-RMD160 2587d6ae4b447620ea1666a563cf6da5f8ad9a4b ChangeLog 51432
-SHA256 b0f6c6f384b251cea015317ccb07c295a63f9d167bba1731d5d8308974de7a7f ChangeLog 51432
+MISC ChangeLog 51542 RMD160 e504b8564ce0e0afd7e02a3dc3a33de5ba5e7d30 SHA1 ef520dd8d58dec5e91fb13e4355ea052c6567a7b SHA256 c0dffe1c3ed4c4b44e24e0f614d8b213664276b9212e109cb7d7bc343dc6ccbd
+MD5 537beaf04426390193a4376c6de5d2b0 ChangeLog 51542
+RMD160 e504b8564ce0e0afd7e02a3dc3a33de5ba5e7d30 ChangeLog 51542
+SHA256 c0dffe1c3ed4c4b44e24e0f614d8b213664276b9212e109cb7d7bc343dc6ccbd ChangeLog 51542
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
@@ -77,9 +77,9 @@ MD5 706f1d79627fe43c0a2ef96c4eec275b files/digest-openldap-2.3.40 241
RMD160 6bc43c6fe3dfc5f873286dd1c4e48b10020c5842 files/digest-openldap-2.3.40 241
SHA256 5680af4fc8b0376dd0adb7f566cc4661a22d3c6c97cb233dd9f986fbe102a977 files/digest-openldap-2.3.40 241
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.8 (GNU/Linux)
+Version: GnuPG v2.0.7 (GNU/Linux)
-iEYEARECAAYFAkeAoEQACgkQz974XjDVpbm2nACcC0ydMIeqL/i64DuNGSVMpry3
-CBYAn3UDZwLVUEWK8X+OYGi5eLGKp/XX
-=aoTR
+iD8DBQFHhNznNQqtfCuFneMRAvUUAJ41TvB6ipvdHvvP/mdjH41zXEejlwCdGViD
+VthmRHacK0Z7nOaweOX0ClY=
+=vAyJ
-----END PGP SIGNATURE-----
diff --git a/net-nds/openldap/openldap-2.3.39-r2.ebuild b/net-nds/openldap/openldap-2.3.39-r2.ebuild
index 41475c5598e4..af3a5eea84f4 100644
--- a/net-nds/openldap/openldap-2.3.39-r2.ebuild
+++ b/net-nds/openldap/openldap-2.3.39-r2.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2007 Gentoo Foundation
+# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.1 2007/12/27 11:29:23 ulm Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r2.ebuild,v 1.2 2008/01/09 14:40:28 opfer Exp $
WANT_AUTOCONF="latest"
WANT_AUTOMAKE="latest"
@@ -13,7 +13,7 @@ SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
LICENSE="OPENLDAP"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
samba sasl slp smbkrb5passwd ssl tcpd selinux"