summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2005-05-18 00:12:10 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2005-05-18 00:12:10 +0000
commit4b5f1e55b31d7617e72f0d200057e9be87d55e09 (patch)
tree52a442af16722f2ff4aa31c37e9a06d1f1622802 /net-nds
parentFix for bug #92784 (diff)
downloadhistorical-4b5f1e55b31d7617e72f0d200057e9be87d55e09.tar.gz
historical-4b5f1e55b31d7617e72f0d200057e9be87d55e09.tar.bz2
historical-4b5f1e55b31d7617e72f0d200057e9be87d55e09.zip
Fix keywords for other arches on 2.2 series.
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog7
-rw-r--r--net-nds/openldap/Manifest58
-rw-r--r--net-nds/openldap/openldap-2.2.14.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.2.19.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.2.23-r1.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.2.23.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.2.24.ebuild4
-rw-r--r--net-nds/openldap/openldap-2.2.26.ebuild4
8 files changed, 47 insertions, 42 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 26a1527379ce..c1991975d214 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.109 2005/05/16 16:23:08 killerfox Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.110 2005/05/18 00:12:10 robbat2 Exp $
+
+ 18 May 2005; Robin H. Johnson <robbat2@gentoo.org> openldap-2.2.14.ebuild,
+ openldap-2.2.19.ebuild, openldap-2.2.23.ebuild, openldap-2.2.23-r1.ebuild,
+ openldap-2.2.24.ebuild, openldap-2.2.26.ebuild:
+ Fix keywords for other arches on 2.2 series.
16 May 2005; Rene Nussbaumer <killerfox@gentoo.org>
openldap-2.1.30-r4.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index a85c74a17def..717bfd32a49c 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,41 +1,41 @@
-MD5 82a04d5027612ed22aebbf4b77673156 openldap-2.1.30-r4.ebuild 7322
MD5 f0f6d95bb459a68e1af47d41c03698e0 openldap-2.1.30-r3.ebuild 7217
+MD5 5bd89548fb8de6b4f0fdca12617e4e0c openldap-2.2.24.ebuild 9516
+MD5 7147b6711fd08405e22461185a531b7e openldap-2.1.27.ebuild 7058
+MD5 652065b4b1af04d11846fcdab7807ff8 openldap-2.1.30-r2.ebuild 7491
+MD5 927d7b0ae30e67c52d8490cca5bad0d0 openldap-2.2.26.ebuild 9660
+MD5 82a04d5027612ed22aebbf4b77673156 openldap-2.1.30-r4.ebuild 7322
+MD5 bda33bb3429f18d3078dd9a642021ab2 openldap-2.2.23-r1.ebuild 8792
+MD5 90ad9b62db369bad1f15a4401267e438 openldap-2.2.23.ebuild 7820
+MD5 b33684a7371eb8e18a8cc35c381cd469 openldap-2.2.19.ebuild 7963
+MD5 231a7a229c627e9ce2bdccb29c1a55e9 openldap-2.2.14.ebuild 7255
MD5 89c1b232c5c53b96513eaf580cc4f5c2 openldap-2.1.30.ebuild 7368
+MD5 c11fbc4ba7824ae4f171eee66dc52e85 openldap-2.1.26.ebuild 7096
MD5 d03b4b8965dada31e3357108cce8e0a2 openldap-2.1.30-r1.ebuild 7382
-MD5 fa9d9d6b2bab42565cac14a821f9149d ChangeLog 20624
-MD5 fbf36001db8a5508baa4c934936f48b7 openldap-2.2.23.ebuild 7844
-MD5 80f439aa7b8f6388d2f40a3b74125fc0 openldap-2.2.24.ebuild 9541
-MD5 98f68f01578a2c5ec95ccefef01f92a4 openldap-2.2.14.ebuild 7279
-MD5 7147b6711fd08405e22461185a531b7e openldap-2.1.27.ebuild 7058
-MD5 a81cae48d0f7b95325e8c16a85808469 openldap-2.2.19.ebuild 7987
+MD5 bcdeb2b01a59efefffb5386f25cc3341 ChangeLog 20874
MD5 b0d485ea1a51fb83c70daedef2599272 metadata.xml 279
-MD5 82b25121f05805f3bcbfee681ef51324 openldap-2.2.23-r1.ebuild 8816
MD5 7901f04890caac3b418942143b60b284 openldap-2.1.27-r1.ebuild 7452
-MD5 c11fbc4ba7824ae4f171eee66dc52e85 openldap-2.1.26.ebuild 7096
-MD5 652065b4b1af04d11846fcdab7807ff8 openldap-2.1.30-r2.ebuild 7491
-MD5 183686540ade8010ae73ebebf6368fe3 openldap-2.2.26.ebuild 9683
-MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
-MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
-MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r2 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
-MD5 2e6d3f7cf49a1d85468befdff2bfc1d8 files/openldap-2.1.30-ximian_connector.patch 6435
-MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
+MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
MD5 c58db81c8d7084a9abf48747134da0a8 files/openldap-2.1.30-db40.patch 718
-MD5 f5d06782a157396faab1a04efa2c9305 files/digest-openldap-2.2.24 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
-MD5 66eae9c51565619904da420475ec9ae6 files/digest-openldap-2.2.26 65
-MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
-MD5 1afdae6ce6fa709abed41ce45f41f5e8 files/openldap-2.1.30-tls-activedirectory-hang-fix.patch 1122
-MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r1 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r2 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r3 65
MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r4 65
+MD5 1afdae6ce6fa709abed41ce45f41f5e8 files/openldap-2.1.30-tls-activedirectory-hang-fix.patch 1122
+MD5 4c6ef684996786b3a7cc2dc15c4ae7a4 files/openldap-2.2.14-db40.patch 773
MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23-r1 65
-MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30-r3 65
-MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
-MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
+MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
+MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
-MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
+MD5 27d2ee25b32bf4a429ae80149508ff34 files/digest-openldap-2.2.14 65
+MD5 d1db1a9bf4afc66b26e33beef17f07f4 files/digest-openldap-2.2.19 65
+MD5 fa0a0dfbb9f3984fb2907c020e02ec73 files/digest-openldap-2.2.23 65
+MD5 f5d06782a157396faab1a04efa2c9305 files/digest-openldap-2.2.24 65
+MD5 66eae9c51565619904da420475ec9ae6 files/digest-openldap-2.2.26 65
+MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
+MD5 2e6d3f7cf49a1d85468befdff2bfc1d8 files/openldap-2.1.30-ximian_connector.patch 6435
MD5 1a7084c17a74e59db33578c0833e4099 files/2.0/slapd 584
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
MD5 d68ba97d9f54b8455c1e2d93c352d24a files/2.0/slurpd 495
diff --git a/net-nds/openldap/openldap-2.2.14.ebuild b/net-nds/openldap/openldap-2.2.14.ebuild
index 1881ca88121d..26a3e1609ac2 100644
--- a/net-nds/openldap/openldap-2.2.14.ebuild
+++ b/net-nds/openldap/openldap-2.2.14.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.14.ebuild,v 1.5 2005/02/28 22:16:49 agriffis Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.14.ebuild,v 1.6 2005/05/18 00:12:10 robbat2 Exp $
inherit eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
diff --git a/net-nds/openldap/openldap-2.2.19.ebuild b/net-nds/openldap/openldap-2.2.19.ebuild
index 7ac4feb10ee0..7a5c339b7959 100644
--- a/net-nds/openldap/openldap-2.2.19.ebuild
+++ b/net-nds/openldap/openldap-2.2.19.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.19.ebuild,v 1.4 2005/02/28 22:16:49 agriffis Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.19.ebuild,v 1.5 2005/05/18 00:12:10 robbat2 Exp $
inherit eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
diff --git a/net-nds/openldap/openldap-2.2.23-r1.ebuild b/net-nds/openldap/openldap-2.2.23-r1.ebuild
index 0492653a02cf..6fd0cd07aba0 100644
--- a/net-nds/openldap/openldap-2.2.23-r1.ebuild
+++ b/net-nds/openldap/openldap-2.2.23-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23-r1.ebuild,v 1.4 2005/02/28 22:16:49 agriffis Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23-r1.ebuild,v 1.5 2005/05/18 00:12:10 robbat2 Exp $
inherit toolchain-funcs eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
diff --git a/net-nds/openldap/openldap-2.2.23.ebuild b/net-nds/openldap/openldap-2.2.23.ebuild
index 2a94e781f941..04168364fb47 100644
--- a/net-nds/openldap/openldap-2.2.23.ebuild
+++ b/net-nds/openldap/openldap-2.2.23.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23.ebuild,v 1.2 2005/02/28 22:16:49 agriffis Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.23.ebuild,v 1.3 2005/05/18 00:12:10 robbat2 Exp $
inherit eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
diff --git a/net-nds/openldap/openldap-2.2.24.ebuild b/net-nds/openldap/openldap-2.2.24.ebuild
index 61a6765738d9..76f5c008bce4 100644
--- a/net-nds/openldap/openldap-2.2.24.ebuild
+++ b/net-nds/openldap/openldap-2.2.24.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.24.ebuild,v 1.2 2005/03/21 06:07:31 mr_bones_ Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.24.ebuild,v 1.3 2005/05/18 00:12:10 robbat2 Exp $
inherit toolchain-funcs eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4
diff --git a/net-nds/openldap/openldap-2.2.26.ebuild b/net-nds/openldap/openldap-2.2.26.ebuild
index 0e6e5cf18a20..fc099649417a 100644
--- a/net-nds/openldap/openldap-2.2.26.ebuild
+++ b/net-nds/openldap/openldap-2.2.26.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.2 2005/04/30 23:39:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.2.26.ebuild,v 1.3 2005/05/18 00:12:10 robbat2 Exp $
inherit toolchain-funcs eutils
@@ -12,7 +12,7 @@ LICENSE="OPENLDAP"
SLOT="0"
IUSE="berkdb crypt debug gdbm ipv6 kerberos odbc perl readline samba sasl slp ssl tcpd"
#In portage for testing only, hardmasked in package.mask
-KEYWORDS="~x86 ~ppc ~sparc ~mips ~alpha ~arm ~amd64 ~s390 ~hppa ~ppc64 ~ia64"
+KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86"
DEPEND=">=sys-libs/ncurses-5.1
>=sys-apps/sed-4