summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2008-01-31 12:59:48 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2008-01-31 12:59:48 +0000
commit732c9364cf5dc7e7c8e6368c02c1cccb71e961da (patch)
treeda6dd761078b4b4894bde54d67213a7c2effbe62 /net-nds
parentRemove all old-style digests from the system and regen the Manifest files. (diff)
downloadgentoo-2-732c9364cf5dc7e7c8e6368c02c1cccb71e961da.tar.gz
gentoo-2-732c9364cf5dc7e7c8e6368c02c1cccb71e961da.tar.bz2
gentoo-2-732c9364cf5dc7e7c8e6368c02c1cccb71e961da.zip
Remove all old-style digests from the system and regen the Manifest files.
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/Manifest67
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.39-r23
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.40-r13
-rw-r--r--net-nds/openldap/files/digest-openldap-2.4.73
4 files changed, 0 insertions, 76 deletions
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index b6f898d44bdc..4b86dff702f6 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,86 +1,19 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
AUX DB_CONFIG.fast.example 746 RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 SHA1 c76a2a9f346a733ed6617d42229b434ce723c59e SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b
-MD5 d00ccd5b4b44ac1df463da80d5ebb8a1 files/DB_CONFIG.fast.example 746
-RMD160 03d179d1c58d695c442eb5e3e69c245f3c2f2358 files/DB_CONFIG.fast.example 746
-SHA256 69fc9aa6e4f0b888bc02d3f75642fe1ebf9345c685257a5c1236b2e79ed56e0b files/DB_CONFIG.fast.example 746
AUX openldap-2.2.14-perlthreadsfix.patch 614 RMD160 6e868aa5a5cc4e80c0340af25d18d010b342ed15 SHA1 3bb05c7ed511e8464331619ce23064d236a5fe82 SHA256 bb719cc1fed47ff0f111c960f3295781ae6f0d9e98b4266a87751044b4bb3175
-MD5 95a998755d69f0f30cb64b9cb8eeab15 files/openldap-2.2.14-perlthreadsfix.patch 614
-RMD160 6e868aa5a5cc4e80c0340af25d18d010b342ed15 files/openldap-2.2.14-perlthreadsfix.patch 614
-SHA256 bb719cc1fed47ff0f111c960f3295781ae6f0d9e98b4266a87751044b4bb3175 files/openldap-2.2.14-perlthreadsfix.patch 614
AUX openldap-2.2.6-ntlm.patch 5011 RMD160 317f4b6dc9589826739a14a8ad7200ed287c87be SHA1 29b8e9c4835235c976f026cd5883228b77581083 SHA256 1f7e766bcafb412ec336aad7e07295d6d62d2e2a62b6804b07b06a5056102243
-MD5 7d80c3708d5940a3b7a428740af863d0 files/openldap-2.2.6-ntlm.patch 5011
-RMD160 317f4b6dc9589826739a14a8ad7200ed287c87be files/openldap-2.2.6-ntlm.patch 5011
-SHA256 1f7e766bcafb412ec336aad7e07295d6d62d2e2a62b6804b07b06a5056102243 files/openldap-2.2.6-ntlm.patch 5011
AUX openldap-2.3.21-ppolicy.patch 402 RMD160 72da1c4a886a329607608f8fa07857874ea8973a SHA1 0c6fe313ad06ccee5a96402fc116cf243d37146b SHA256 97feaaff03e839aaad402024082ba62fb2cbe0c721664a85af8674ebb28d7dbd
-MD5 bb6f4b0447caaf5d07edd35d88cc375a files/openldap-2.3.21-ppolicy.patch 402
-RMD160 72da1c4a886a329607608f8fa07857874ea8973a files/openldap-2.3.21-ppolicy.patch 402
-SHA256 97feaaff03e839aaad402024082ba62fb2cbe0c721664a85af8674ebb28d7dbd files/openldap-2.3.21-ppolicy.patch 402
AUX openldap-2.3.24-contrib-smbk5pwd.patch 1631 RMD160 01e394da82c2ca8493d0dc15c400675545f463bb SHA1 33781455168d2041f3ec00bbaf2da4ffbe411396 SHA256 277990c6bc9e00c29bc5123d5074e1a741a224e884f92651b301375b02edc70e
-MD5 c3eaf17d4936f6793f9c6486c51ef677 files/openldap-2.3.24-contrib-smbk5pwd.patch 1631
-RMD160 01e394da82c2ca8493d0dc15c400675545f463bb files/openldap-2.3.24-contrib-smbk5pwd.patch 1631
-SHA256 277990c6bc9e00c29bc5123d5074e1a741a224e884f92651b301375b02edc70e files/openldap-2.3.24-contrib-smbk5pwd.patch 1631
AUX openldap-2.3.34-slapd-conf 2058 RMD160 08f15fb982898dbcda7b969c57c8a754f0f80516 SHA1 50c33317437852b0e116ff5a458f2ac977e46ede SHA256 1ade2725c6eab238ec0e546dda871fe70170a920a96b254096ffb1095037fdb6
-MD5 644e3b70887465e6794e254912d27945 files/openldap-2.3.34-slapd-conf 2058
-RMD160 08f15fb982898dbcda7b969c57c8a754f0f80516 files/openldap-2.3.34-slapd-conf 2058
-SHA256 1ade2725c6eab238ec0e546dda871fe70170a920a96b254096ffb1095037fdb6 files/openldap-2.3.34-slapd-conf 2058
AUX openldap-2.4-disable-bdb46.patch 10249 RMD160 d989e7298722c99d104c96eb36dbb5923a00b2c7 SHA1 8a9c8f2f7b53bfdc1c478d3d7f59227c4e24e37f SHA256 b765619b06be4a3a48f8057527818af2ee9a4628c265cf02ed72797de1d1b014
-MD5 0850f04a65dd13635edd8baab97b0959 files/openldap-2.4-disable-bdb46.patch 10249
-RMD160 d989e7298722c99d104c96eb36dbb5923a00b2c7 files/openldap-2.4-disable-bdb46.patch 10249
-SHA256 b765619b06be4a3a48f8057527818af2ee9a4628c265cf02ed72797de1d1b014 files/openldap-2.4-disable-bdb46.patch 10249
AUX openldap-2.4-ppolicy.patch 455 RMD160 653695a9853bb7e1c9f53a779cb7ac2755edaf4e SHA1 8f419fddf0abf1fef48732b04617293c3ca1ed36 SHA256 355a8239355fcc5863ba7430d73af7ccad9e0211ae56180011d15d7418aa5b27
-MD5 2524e490ba334a760fa57057c16da7a9 files/openldap-2.4-ppolicy.patch 455
-RMD160 653695a9853bb7e1c9f53a779cb7ac2755edaf4e files/openldap-2.4-ppolicy.patch 455
-SHA256 355a8239355fcc5863ba7430d73af7ccad9e0211ae56180011d15d7418aa5b27 files/openldap-2.4-ppolicy.patch 455
AUX slapd-confd 436 RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 SHA1 a16b4674b45ac1e1c8a8f9e84ad0de519c81aa11 SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d
-MD5 b672311fca605c398240cd37a2ae080a files/slapd-confd 436
-RMD160 764d5e2915d9af33fd1db2489ceac6d953750984 files/slapd-confd 436
-SHA256 1ccb8a3b78b65b125b24779dd065cf8000e2d5e4da267bb0a892e730edd2055d files/slapd-confd 436
AUX slapd-initd 584 RMD160 a759c9f99141587feff2df6193377f0c0ca2eb0a SHA1 80dfa52d417822d2d2e8f94a1ed849e8104f5084 SHA256 fecf5eeef83811bd91aca5884aa7f9c8608ce9416be2fa8a1eb7ea5b540175f7
-MD5 61b5fd074c849bb330dae2d2051a6f18 files/slapd-initd 584
-RMD160 a759c9f99141587feff2df6193377f0c0ca2eb0a files/slapd-initd 584
-SHA256 fecf5eeef83811bd91aca5884aa7f9c8608ce9416be2fa8a1eb7ea5b540175f7 files/slapd-initd 584
AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a984510fa91755cbcbac29883cea1435db7 SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff
-MD5 ba44f1a0e62cb88c68aa64e4a39847fa files/slurpd-initd 494
-RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 files/slurpd-initd 494
-SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff files/slurpd-initd 494
DIST openldap-2.3.39.tgz 3807707 RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 SHA1 e87e60b1269f51d753d88df9b51745a66730a5d4 SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b
DIST openldap-2.3.40.tgz 3803330 RMD160 f8c0afd2a8207a55f5698e665104359d846bd8fe SHA1 a96e819662ff459015695a02f3a9f49451829e6c SHA256 ea7251be452611dbca106a7981ff706bf998aac4def7c224c613c46b1629aa51
DIST openldap-2.4.7.tgz 4217144 RMD160 22942db03c278c941de8f00a99f251d378b34bd8 SHA1 e12d96327980abbe07c9187f3fd238c47098943a SHA256 ee3f22f3e32c3e302a584ab219bf54674e07747b86f14c3a5b696f22d3fd37ab
EBUILD openldap-2.3.39-r2.ebuild 17583 RMD160 7b6265856a3b93187c734a4749cff2675d1f0819 SHA1 e8b36a5db39d9ceeefd4765b8038f826ee62a54a SHA256 dd11a1d81b6b2556e9d5723ad01eac65a4ade12e9a6cb45ac0b44538f6ca33b7
-MD5 487b4f1b2eba7d5a0ada2b2b3a3148ed openldap-2.3.39-r2.ebuild 17583
-RMD160 7b6265856a3b93187c734a4749cff2675d1f0819 openldap-2.3.39-r2.ebuild 17583
-SHA256 dd11a1d81b6b2556e9d5723ad01eac65a4ade12e9a6cb45ac0b44538f6ca33b7 openldap-2.3.39-r2.ebuild 17583
EBUILD openldap-2.3.40-r1.ebuild 17593 RMD160 a06539e7cac1de85bb48ebbf9134d42dea94919f SHA1 c4bdb726bd4fd8cfa7514ca81c903fd5a46518aa SHA256 3561a4b84bc003fe5fe3c43c9d48067f272f995f2930781ac040b8e1be462aec
-MD5 03ff2b567659f4b538b5010a84a422c4 openldap-2.3.40-r1.ebuild 17593
-RMD160 a06539e7cac1de85bb48ebbf9134d42dea94919f openldap-2.3.40-r1.ebuild 17593
-SHA256 3561a4b84bc003fe5fe3c43c9d48067f272f995f2930781ac040b8e1be462aec openldap-2.3.40-r1.ebuild 17593
EBUILD openldap-2.4.7.ebuild 10985 RMD160 a74a2ba0b3d12e2c7ed2592da7b611f216eec602 SHA1 6dd9a9ea3b4bc11a0883431aef9ec950da7fb9c7 SHA256 0f6801ea9037b16a900b0bcde3c26f6b1d20a80c068ae13488a672dfb31eca63
-MD5 e2c11fc4f8669537051b634d59b0470e openldap-2.4.7.ebuild 10985
-RMD160 a74a2ba0b3d12e2c7ed2592da7b611f216eec602 openldap-2.4.7.ebuild 10985
-SHA256 0f6801ea9037b16a900b0bcde3c26f6b1d20a80c068ae13488a672dfb31eca63 openldap-2.4.7.ebuild 10985
MISC ChangeLog 53372 RMD160 d98c8e2601049a4595f3c52f64c94b23283fc47b SHA1 700733ce788105a785d884bcc755f4a2f010496c SHA256 e2ced436ee3391fa7f498d3c5abf9805dc2a0527b5242169f35ba93642880e41
-MD5 60e9325d292f6547b74aadb9cc491c31 ChangeLog 53372
-RMD160 d98c8e2601049a4595f3c52f64c94b23283fc47b ChangeLog 53372
-SHA256 e2ced436ee3391fa7f498d3c5abf9805dc2a0527b5242169f35ba93642880e41 ChangeLog 53372
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
-MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
-RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
-SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6 metadata.xml 240
-MD5 2904d9d3df30c3fe329dbc5f2229d528 files/digest-openldap-2.3.39-r2 241
-RMD160 31170ae8b40bd657e6feb04b3f89743f91746642 files/digest-openldap-2.3.39-r2 241
-SHA256 5a4ea847198a1ac267f0dce069599435e41114a7f5ef888c4848808bd84177e8 files/digest-openldap-2.3.39-r2 241
-MD5 706f1d79627fe43c0a2ef96c4eec275b files/digest-openldap-2.3.40-r1 241
-RMD160 6bc43c6fe3dfc5f873286dd1c4e48b10020c5842 files/digest-openldap-2.3.40-r1 241
-SHA256 5680af4fc8b0376dd0adb7f566cc4661a22d3c6c97cb233dd9f986fbe102a977 files/digest-openldap-2.3.40-r1 241
-MD5 2ab9537cdf9549661bc3704461ffb9a1 files/digest-openldap-2.4.7 238
-RMD160 80c8f1f893a36c1f7eecd3557bad691941c46f91 files/digest-openldap-2.4.7 238
-SHA256 78fa231d11a7b6c762a594bdba85699572afb836325d12b14155f64e7f67b492 files/digest-openldap-2.4.7 238
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.7 (GNU/Linux)
-
-iD8DBQFHmyZeI1lqEGTUzyQRAsIjAKC9L6+jdeZaAet8FwmVsYwHT/N2tACcCwG0
-evNQ8CklxOO3QihtmW6IgEg=
-=GlSi
------END PGP SIGNATURE-----
diff --git a/net-nds/openldap/files/digest-openldap-2.3.39-r2 b/net-nds/openldap/files/digest-openldap-2.3.39-r2
deleted file mode 100644
index cfea94ce24e0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.39-r2
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e3fec2953c948f6990ccdc3af7bf7f18 openldap-2.3.39.tgz 3807707
-RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 openldap-2.3.39.tgz 3807707
-SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b openldap-2.3.39.tgz 3807707
diff --git a/net-nds/openldap/files/digest-openldap-2.3.40-r1 b/net-nds/openldap/files/digest-openldap-2.3.40-r1
deleted file mode 100644
index ac1b2837a116..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.40-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 728e95d806a3d47d9686481d72e62072 openldap-2.3.40.tgz 3803330
-RMD160 f8c0afd2a8207a55f5698e665104359d846bd8fe openldap-2.3.40.tgz 3803330
-SHA256 ea7251be452611dbca106a7981ff706bf998aac4def7c224c613c46b1629aa51 openldap-2.3.40.tgz 3803330
diff --git a/net-nds/openldap/files/digest-openldap-2.4.7 b/net-nds/openldap/files/digest-openldap-2.4.7
deleted file mode 100644
index 545af91e97c2..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.4.7
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 4738ccb79215c027b857a6ea56e7351d openldap-2.4.7.tgz 4217144
-RMD160 22942db03c278c941de8f00a99f251d378b34bd8 openldap-2.4.7.tgz 4217144
-SHA256 ee3f22f3e32c3e302a584ab219bf54674e07747b86f14c3a5b696f22d3fd37ab openldap-2.4.7.tgz 4217144