summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDiego Elio Pettenò <flameeyes@gentoo.org>2006-10-12 16:26:45 +0000
committerDiego Elio Pettenò <flameeyes@gentoo.org>2006-10-12 16:26:45 +0000
commitbf77ba96e0f78d64c0dbaed0d94fae2ebf690476 (patch)
tree1cfb4d4b2a08cad29dd4cd90cbdf532fcf7b2079 /sys-auth/pam_ldap
parentRevision bump, robust start/stop script thanks to Chris Carlin <ccarlin@physi... (diff)
downloadgentoo-2-bf77ba96e0f78d64c0dbaed0d94fae2ebf690476.tar.gz
gentoo-2-bf77ba96e0f78d64c0dbaed0d94fae2ebf690476.tar.bz2
gentoo-2-bf77ba96e0f78d64c0dbaed0d94fae2ebf690476.zip
Remove old versions.
(Portage version: 2.1.2_pre2-r9) (Signed Manifest commit)
Diffstat (limited to 'sys-auth/pam_ldap')
-rw-r--r--sys-auth/pam_ldap/Manifest92
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1561
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1611
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1641
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1671
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1711
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1761
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-176-r11
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-1781
-rw-r--r--sys-auth/pam_ldap/files/digest-pam_ldap-178-r11
-rw-r--r--sys-auth/pam_ldap/files/pam_ldap-176-fix-referral-tls.patch29
-rw-r--r--sys-auth/pam_ldap/pam_ldap-156.ebuild36
-rw-r--r--sys-auth/pam_ldap/pam_ldap-161.ebuild36
-rw-r--r--sys-auth/pam_ldap/pam_ldap-164.ebuild36
-rw-r--r--sys-auth/pam_ldap/pam_ldap-167.ebuild34
-rw-r--r--sys-auth/pam_ldap/pam_ldap-171.ebuild34
-rw-r--r--sys-auth/pam_ldap/pam_ldap-176-r1.ebuild43
-rw-r--r--sys-auth/pam_ldap/pam_ldap-176.ebuild34
-rw-r--r--sys-auth/pam_ldap/pam_ldap-178-r1.ebuild43
-rw-r--r--sys-auth/pam_ldap/pam_ldap-178.ebuild35
20 files changed, 14 insertions, 447 deletions
diff --git a/sys-auth/pam_ldap/Manifest b/sys-auth/pam_ldap/Manifest
index 45504d3ca22a..6ba38882580d 100644
--- a/sys-auth/pam_ldap/Manifest
+++ b/sys-auth/pam_ldap/Manifest
@@ -1,52 +1,8 @@
-AUX pam_ldap-176-fix-referral-tls.patch 783 RMD160 8f08111201ecce847e54255a420a6e22d2bd68d3 SHA1 8c60975669f01f7b91fa36987e0d59ea2fe149a9 SHA256 c72020176fce0a6d438134d2261cf55cfd1b4cc56d967943e0e77eb937f691f2
-MD5 b9c4286d38a1e35b660f7b6a1fa09c85 files/pam_ldap-176-fix-referral-tls.patch 783
-RMD160 8f08111201ecce847e54255a420a6e22d2bd68d3 files/pam_ldap-176-fix-referral-tls.patch 783
-SHA256 c72020176fce0a6d438134d2261cf55cfd1b4cc56d967943e0e77eb937f691f2 files/pam_ldap-176-fix-referral-tls.patch 783
-DIST pam_ldap-156.tar.gz 115648
-DIST pam_ldap-161.tar.gz 116197
-DIST pam_ldap-164.tar.gz 116873
-DIST pam_ldap-167.tar.gz 116978
-DIST pam_ldap-171.tar.gz 120623
-DIST pam_ldap-176.tar.gz 121531
-DIST pam_ldap-178.tar.gz 127074
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA1
+
DIST pam_ldap-180.tar.gz 127341 RMD160 c1cadfc12b5cc9e0256a26aa6d571fabdcb2b4b5 SHA256 5b2a3ce5b8ea21dfa6cc8794a4083b6f5281f3972d4287ac25a32b45db97fd16
DIST pam_ldap-182.tar.gz 127582 RMD160 9cd5aebfe0ba8507ffaa10fa87658c3f7008fab2 SHA1 d11968ac7c9eff395dc8d66647a16adc2f19b7db SHA256 50f886627f46f28c89276d588863b82c3179dcf47f9059f2921aa85453fb2773
-EBUILD pam_ldap-156.ebuild 795 RMD160 5b7de1c25a44a4e13c77bd4c0a44b0d81bd794f1 SHA1 1543994f3cde4c2c2c5d4bf19387425b54b765e9 SHA256 c6f4b30489ae42ed67829954b8febaa3e19d0f29f602c2c69200fe6aef332919
-MD5 4b023670a3fda1682f07b431782f0982 pam_ldap-156.ebuild 795
-RMD160 5b7de1c25a44a4e13c77bd4c0a44b0d81bd794f1 pam_ldap-156.ebuild 795
-SHA256 c6f4b30489ae42ed67829954b8febaa3e19d0f29f602c2c69200fe6aef332919 pam_ldap-156.ebuild 795
-EBUILD pam_ldap-161.ebuild 787 RMD160 5381e2c6e3988926bae0f8d3a652f17ae4637394 SHA1 e626d30cc102bd8fc1da6242f2194f90fef76d66 SHA256 79fa061e7a53332f3bf20f39bdbd116fad2f29ffe2f6a51fa7a0140260fee040
-MD5 8d79b755dad3224b3299639b1b29f92e pam_ldap-161.ebuild 787
-RMD160 5381e2c6e3988926bae0f8d3a652f17ae4637394 pam_ldap-161.ebuild 787
-SHA256 79fa061e7a53332f3bf20f39bdbd116fad2f29ffe2f6a51fa7a0140260fee040 pam_ldap-161.ebuild 787
-EBUILD pam_ldap-164.ebuild 787 RMD160 371540557a38c0188c6bbcfd2e025cc4456c3548 SHA1 287f73aa41b7ee9f7a6e313dbf53086b30f8ae01 SHA256 384832af0bc127a07c3c1daac26d4d91dad2afb9d0cff4c8ede96a2345a808a6
-MD5 b4163ed88541904ea1f9cca28305a9ce pam_ldap-164.ebuild 787
-RMD160 371540557a38c0188c6bbcfd2e025cc4456c3548 pam_ldap-164.ebuild 787
-SHA256 384832af0bc127a07c3c1daac26d4d91dad2afb9d0cff4c8ede96a2345a808a6 pam_ldap-164.ebuild 787
-EBUILD pam_ldap-167.ebuild 870 RMD160 56c4d74f4a7823a9e686f2642bf29d25552e4ca4 SHA1 094f19b8915cbdd4363bdda1c183eb8b55825865 SHA256 8b30548b5cef259f4452cb478299bc3a2ca8b302ccc9db170a52c8fb492b8710
-MD5 bb30ee3ecc04f56295c52355c62c9b9e pam_ldap-167.ebuild 870
-RMD160 56c4d74f4a7823a9e686f2642bf29d25552e4ca4 pam_ldap-167.ebuild 870
-SHA256 8b30548b5cef259f4452cb478299bc3a2ca8b302ccc9db170a52c8fb492b8710 pam_ldap-167.ebuild 870
-EBUILD pam_ldap-171.ebuild 888 RMD160 fc02039e5f64eed9690aa7687d677257fd4edc96 SHA1 f50b1bef18c2b5f8cda5a79ff5714da4f042d7ad SHA256 8f2ef09a15d6373da28abe82a4681d4b6845f51f359bbb1cc8d3518761a162fb
-MD5 c440eed4ae209f40c014491f59b67abc pam_ldap-171.ebuild 888
-RMD160 fc02039e5f64eed9690aa7687d677257fd4edc96 pam_ldap-171.ebuild 888
-SHA256 8f2ef09a15d6373da28abe82a4681d4b6845f51f359bbb1cc8d3518761a162fb pam_ldap-171.ebuild 888
-EBUILD pam_ldap-176-r1.ebuild 1128 RMD160 3f13deae8f16ceb94374e17e13027dd9eb4271ce SHA1 b3bfd1fd6ab7b400b2e2c12840e7a318391a702c SHA256 cb09075dfafaaecf3247220397a715b57fdafcb4c606cf65bcf755b4159cec79
-MD5 e4d4592b21f5043e86c060c5e2d9b238 pam_ldap-176-r1.ebuild 1128
-RMD160 3f13deae8f16ceb94374e17e13027dd9eb4271ce pam_ldap-176-r1.ebuild 1128
-SHA256 cb09075dfafaaecf3247220397a715b57fdafcb4c606cf65bcf755b4159cec79 pam_ldap-176-r1.ebuild 1128
-EBUILD pam_ldap-176.ebuild 905 RMD160 7076aeb2feb9b4aa4ed10c4f72f0a091257eb7bf SHA1 9dd51e24597c336455c949eddc23b03c83921c0e SHA256 31ef5781c4c14e78da729d10a0c59753c81d26653027002b46aaa17aa8afaee5
-MD5 5bbc539df75bd714f7edc0a204fba3fe pam_ldap-176.ebuild 905
-RMD160 7076aeb2feb9b4aa4ed10c4f72f0a091257eb7bf pam_ldap-176.ebuild 905
-SHA256 31ef5781c4c14e78da729d10a0c59753c81d26653027002b46aaa17aa8afaee5 pam_ldap-176.ebuild 905
-EBUILD pam_ldap-178-r1.ebuild 1138 RMD160 fffe10ffc6ecc72441595ef9b481b75ee7b9b6ce SHA1 ad1b00989131ab577dd003cc3e8d2197050386d4 SHA256 1e6aad187df25443544f03a9b167b4a5799e9ae7d6cdb3e361f437dd91e63e69
-MD5 19484f8cae5c130b09e5c5dcbeed92c4 pam_ldap-178-r1.ebuild 1138
-RMD160 fffe10ffc6ecc72441595ef9b481b75ee7b9b6ce pam_ldap-178-r1.ebuild 1138
-SHA256 1e6aad187df25443544f03a9b167b4a5799e9ae7d6cdb3e361f437dd91e63e69 pam_ldap-178-r1.ebuild 1138
-EBUILD pam_ldap-178.ebuild 916 RMD160 28183526a6054ec72284642295359e1e966c5464 SHA1 0c4004404fb77d6e990d28208fd96c797d73f0c0 SHA256 a55e0ae98884689ccea20069b5e959b65d96d4be407215cc8ea1ba91140f43c0
-MD5 35d27202dc788579d73b378aff38c077 pam_ldap-178.ebuild 916
-RMD160 28183526a6054ec72284642295359e1e966c5464 pam_ldap-178.ebuild 916
-SHA256 a55e0ae98884689ccea20069b5e959b65d96d4be407215cc8ea1ba91140f43c0 pam_ldap-178.ebuild 916
EBUILD pam_ldap-180.ebuild 1133 RMD160 c92b544162ce1690a2e2061cdfe8c756b2e41759 SHA1 2ec19ebb0329770ad9a0e37398b9b815b6593641 SHA256 43b227ebb1b439bd2507aeead3928b373b32c13366b8726a22c775028984113d
MD5 6eef4098fff7b2bb91aceccce5b0d337 pam_ldap-180.ebuild 1133
RMD160 c92b544162ce1690a2e2061cdfe8c756b2e41759 pam_ldap-180.ebuild 1133
@@ -55,44 +11,24 @@ EBUILD pam_ldap-182.ebuild 1180 RMD160 bf36124fd1e41c5fb57c9384d5b1ecab92d3a516
MD5 53f41f026f39d22b0585409e6292bfbf pam_ldap-182.ebuild 1180
RMD160 bf36124fd1e41c5fb57c9384d5b1ecab92d3a516 pam_ldap-182.ebuild 1180
SHA256 dad65f35510020146dee0720ee9f10529f1229fef14716fda7ec1e0129b38090 pam_ldap-182.ebuild 1180
-MISC ChangeLog 6313 RMD160 2e71a1c8523ee9f2d8845be225c49cc0eeb41789 SHA1 8489c821006d0f675f62931ffab9b69d758cd614 SHA256 5847cb6ad64cd3ee019bdf5bb4ecbad04bbf4bedcd3a54efd9391a03ba0cc219
-MD5 f078124ecda4efe7430d7f7b03e80199 ChangeLog 6313
-RMD160 2e71a1c8523ee9f2d8845be225c49cc0eeb41789 ChangeLog 6313
-SHA256 5847cb6ad64cd3ee019bdf5bb4ecbad04bbf4bedcd3a54efd9391a03ba0cc219 ChangeLog 6313
+MISC ChangeLog 6648 RMD160 2e390b02e5df765ff4b725c488e4a53a9bbcccf6 SHA1 830079184ba29e3b4c350b11e9e25567c4e4abdd SHA256 43c1a70f4ccb8b05908f3f1b19896e670a247ade1a2492395e0bd4aaa51b8bf7
+MD5 7e5484b253adc12cdc30d8b1cab17ad3 ChangeLog 6648
+RMD160 2e390b02e5df765ff4b725c488e4a53a9bbcccf6 ChangeLog 6648
+SHA256 43c1a70f4ccb8b05908f3f1b19896e670a247ade1a2492395e0bd4aaa51b8bf7 ChangeLog 6648
MISC metadata.xml 218 RMD160 1955c7446d4ceb77506ba7b58ee35913c576a72c SHA1 02dacc356a39905402083cb54ae4f6dd0ac59fad SHA256 e0bb49cab71cc84d8bdad26876197164073722b378d27a5bf55bbfd2afdbd19c
MD5 393d06cf4b76671f8e6ce72ac71bdad8 metadata.xml 218
RMD160 1955c7446d4ceb77506ba7b58ee35913c576a72c metadata.xml 218
SHA256 e0bb49cab71cc84d8bdad26876197164073722b378d27a5bf55bbfd2afdbd19c metadata.xml 218
-MD5 f6a188644f736d46d200c045eff82bea files/digest-pam_ldap-156 64
-RMD160 d577389f82c5b03c23d6892e0669bcf565537814 files/digest-pam_ldap-156 64
-SHA256 330aac96a0c8a97950e92d2793e706950b330e1641133187e101b28238fd6f19 files/digest-pam_ldap-156 64
-MD5 e7be3daad202a50aecd0d3888bf5c46e files/digest-pam_ldap-161 64
-RMD160 78425079d8ca2fa443f54a71aa43eab5f6dae5ac files/digest-pam_ldap-161 64
-SHA256 2760cbd229f1c8104c6a10b7b4ae93ee0b13d31c23959ba98e6ffed0dba9d2a9 files/digest-pam_ldap-161 64
-MD5 58a43c49c9c6fac27d940fccdbfd5cf3 files/digest-pam_ldap-164 64
-RMD160 3cc7afe8571ab600c637cf48618ba0f7f9605429 files/digest-pam_ldap-164 64
-SHA256 ca5b14633e536f6569128aa3d02d23bb4c45d79571384df360c8c23392e780d1 files/digest-pam_ldap-164 64
-MD5 4ca7e1ee799ccfbd7c71824bbbb752bd files/digest-pam_ldap-167 64
-RMD160 77105de1e96f2a205fc560cd7d7bc8fb87ffa870 files/digest-pam_ldap-167 64
-SHA256 989d6788c53670a96dadf4f6ef11db83da657b87c5ed8c8cfc2fa3ba5834ce03 files/digest-pam_ldap-167 64
-MD5 593769a88e934c0a00456d35cce22316 files/digest-pam_ldap-171 64
-RMD160 1de7819e74e9d5cfca6875449dee98e5829c2c64 files/digest-pam_ldap-171 64
-SHA256 0822829f2c9ccb8283d98af1d9e1eb58250658670a70c107d53436479e84e951 files/digest-pam_ldap-171 64
-MD5 92d9af6315a0760b81ac9345845545d9 files/digest-pam_ldap-176 64
-RMD160 9c10bfdfb4db2b34ef526204cb9da39702d815e8 files/digest-pam_ldap-176 64
-SHA256 51805ba4fbad6d9cb17a378315671b3ffa4c232a5cdd527069aace5081b4c19f files/digest-pam_ldap-176 64
-MD5 92d9af6315a0760b81ac9345845545d9 files/digest-pam_ldap-176-r1 64
-RMD160 9c10bfdfb4db2b34ef526204cb9da39702d815e8 files/digest-pam_ldap-176-r1 64
-SHA256 51805ba4fbad6d9cb17a378315671b3ffa4c232a5cdd527069aace5081b4c19f files/digest-pam_ldap-176-r1 64
-MD5 61dd00aa31218ca526651f07c4341122 files/digest-pam_ldap-178 64
-RMD160 7b5efc8340dd0720b01be7887c4c9a0932f5c020 files/digest-pam_ldap-178 64
-SHA256 aeddae2d34daa0b0e37bf570e2d4314bb41b3b748e3a4f61766c4a54c95add30 files/digest-pam_ldap-178 64
-MD5 61dd00aa31218ca526651f07c4341122 files/digest-pam_ldap-178-r1 64
-RMD160 7b5efc8340dd0720b01be7887c4c9a0932f5c020 files/digest-pam_ldap-178-r1 64
-SHA256 aeddae2d34daa0b0e37bf570e2d4314bb41b3b748e3a4f61766c4a54c95add30 files/digest-pam_ldap-178-r1 64
MD5 3ea65a101b86aaba7723ba7b8f18b364 files/digest-pam_ldap-180 238
RMD160 ab4e9b8f1868f4b730eac1df384af21928ccc03e files/digest-pam_ldap-180 238
SHA256 d503ee270703fac9c7c601d9b35b7cda7f91885e5a38022766d96990ee207678 files/digest-pam_ldap-180 238
MD5 c159398b2962fbf0447806ac7d0a78af files/digest-pam_ldap-182 238
RMD160 9f70bc94c4a1173028c5cccffb6a8c584ff429af files/digest-pam_ldap-182 238
SHA256 9598512e6e29618c412687d54047001cc7db6370ebfcbe41b968920ddcf83e21 files/digest-pam_ldap-182 238
+-----BEGIN PGP SIGNATURE-----
+Version: GnuPG v1.4.5 (GNU/Linux)
+
+iD8DBQFFLmzAAiZjviIA2XgRArgmAKCqLAXaut7lEbS3DhT96410zSq65wCgufNE
+G1YWua/EU9EVCVGK4XuNXSc=
+=Yhjs
+-----END PGP SIGNATURE-----
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-156 b/sys-auth/pam_ldap/files/digest-pam_ldap-156
deleted file mode 100644
index 9cfd4a5f0d8a..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-156
+++ /dev/null
@@ -1 +0,0 @@
-MD5 02ca2eb266513c61027d168e12e3eb3c pam_ldap-156.tar.gz 115648
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-161 b/sys-auth/pam_ldap/files/digest-pam_ldap-161
deleted file mode 100644
index 1108a1b02030..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-161
+++ /dev/null
@@ -1 +0,0 @@
-MD5 504368f92301a13f3ba9b7101db446e6 pam_ldap-161.tar.gz 116197
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-164 b/sys-auth/pam_ldap/files/digest-pam_ldap-164
deleted file mode 100644
index 18f19f58699f..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-164
+++ /dev/null
@@ -1 +0,0 @@
-MD5 0b5d6ef6735480210d27a3d969f59e12 pam_ldap-164.tar.gz 116873
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-167 b/sys-auth/pam_ldap/files/digest-pam_ldap-167
deleted file mode 100644
index 4d1b4f57ebe8..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-167
+++ /dev/null
@@ -1 +0,0 @@
-MD5 05bc1ae27087583e20d948659c6b0d61 pam_ldap-167.tar.gz 116978
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-171 b/sys-auth/pam_ldap/files/digest-pam_ldap-171
deleted file mode 100644
index 08ba466164b7..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-171
+++ /dev/null
@@ -1 +0,0 @@
-MD5 c95e1c77a4cb46662200814166bbb608 pam_ldap-171.tar.gz 120623
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-176 b/sys-auth/pam_ldap/files/digest-pam_ldap-176
deleted file mode 100644
index f8e47dc8aaef..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-176
+++ /dev/null
@@ -1 +0,0 @@
-MD5 3f49fe6d5d33d33d708908e7f7d180b2 pam_ldap-176.tar.gz 121531
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-176-r1 b/sys-auth/pam_ldap/files/digest-pam_ldap-176-r1
deleted file mode 100644
index f8e47dc8aaef..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-176-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 3f49fe6d5d33d33d708908e7f7d180b2 pam_ldap-176.tar.gz 121531
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-178 b/sys-auth/pam_ldap/files/digest-pam_ldap-178
deleted file mode 100644
index 286968f60fcd..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-178
+++ /dev/null
@@ -1 +0,0 @@
-MD5 222186c498d24a7035e8a7494fc0797d pam_ldap-178.tar.gz 127074
diff --git a/sys-auth/pam_ldap/files/digest-pam_ldap-178-r1 b/sys-auth/pam_ldap/files/digest-pam_ldap-178-r1
deleted file mode 100644
index 286968f60fcd..000000000000
--- a/sys-auth/pam_ldap/files/digest-pam_ldap-178-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 222186c498d24a7035e8a7494fc0797d pam_ldap-178.tar.gz 127074
diff --git a/sys-auth/pam_ldap/files/pam_ldap-176-fix-referral-tls.patch b/sys-auth/pam_ldap/files/pam_ldap-176-fix-referral-tls.patch
deleted file mode 100644
index e4a5a464a832..000000000000
--- a/sys-auth/pam_ldap/files/pam_ldap-176-fix-referral-tls.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-diff -urN pam_ldap-176/pam_ldap.c pam_ldap-176.new/pam_ldap.c
---- pam_ldap-176/pam_ldap.c 2004-10-01 03:33:14.000000000 +0100
-+++ pam_ldap-176.new/pam_ldap.c 2005-06-22 01:40:06.000000000 +0100
-@@ -1587,6 +1587,7 @@
- pam_ldap_session_t *session = global_session;
- #endif
- char *who, *cred;
-+ int rc;
-
- if (session->info != NULL && session->info->bound_as_user == 1)
- {
-@@ -1607,6 +1608,17 @@
- }
- }
-
-+ if (session->conf->ssl_on == SSL_START_TLS)
-+ {
-+ rc = ldap_start_tls_s (session->ld, NULL, NULL);
-+ if (rc != LDAP_SUCCESS)
-+ {
-+ syslog (LOG_ERR, "pam_ldap: ldap_starttls_s: %s",
-+ ldap_err2string (rc));
-+ return PAM_SERVICE_ERR;
-+ }
-+ }
-+
- return ldap_simple_bind_s (ld, who, cred);
- }
- #else
diff --git a/sys-auth/pam_ldap/pam_ldap-156.ebuild b/sys-auth/pam_ldap/pam_ldap-156.ebuild
deleted file mode 100644
index 1d57a0fa8f85..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-156.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-156.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="ftp://ftp.padl.com/pub/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="x86 sparc amd64 ppc"
-IUSE=""
-
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap || die
- emake || die
-}
-
-src_install() {
-
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-161.ebuild b/sys-auth/pam_ldap/pam_ldap-161.ebuild
deleted file mode 100644
index 32a2a6c05d0a..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-161.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-161.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="ftp://ftp.padl.com/pub/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~x86 ~sparc"
-IUSE=""
-
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap || die
- emake || die
-}
-
-src_install() {
-
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-164.ebuild b/sys-auth/pam_ldap/pam_ldap-164.ebuild
deleted file mode 100644
index 7b99bbc1ceee..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-164.ebuild
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-164.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="ftp://ftp.padl.com/pub/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~x86 ~sparc"
-IUSE=""
-
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap || die
- emake || die
-}
-
-src_install() {
-
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-167.ebuild b/sys-auth/pam_ldap/pam_ldap-167.ebuild
deleted file mode 100644
index 747800193a06..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-167.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-167.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~x86 ~sparc ~ppc hppa"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS INSTALL
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-171.ebuild b/sys-auth/pam_ldap/pam_ldap-171.ebuild
deleted file mode 100644
index 55e9aecb8620..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-171.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-171.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="x86 sparc ~ppc hppa ~alpha"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-176-r1.ebuild b/sys-auth/pam_ldap/pam_ldap-176-r1.ebuild
deleted file mode 100644
index de5f5264b652..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-176-r1.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-176-r1.ebuild,v 1.4 2005/07/13 15:39:57 tigger Exp $
-
-inherit eutils
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha ~hppa ~ppc ~sparc x86"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-2.1.30-r5"
-
-src_unpack() {
- unpack ${A}
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-176-fix-referral-tls.patch
-
- cd ${S}
- export WANT_AUTOCONF=2.5
- aclocal || die "aclocal failed"
- autoconf || die "autoconf failed"
- automake --add-missing || die "automake failed"
-}
-
-src_compile() {
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-176.ebuild b/sys-auth/pam_ldap/pam_ldap-176.ebuild
deleted file mode 100644
index 22f191ec1a6b..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-176.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-176.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha hppa ppc sparc x86"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- aclocal
- WANT_AUTOCONF=2.5 autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-178-r1.ebuild b/sys-auth/pam_ldap/pam_ldap-178-r1.ebuild
deleted file mode 100644
index c8a6af8706b3..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-178-r1.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-178-r1.ebuild,v 1.9 2005/07/13 15:39:57 tigger Exp $
-
-inherit eutils
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~alpha amd64 hppa ppc ~ppc64 sparc x86"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-2.1.30-r5"
-
-src_unpack() {
- unpack ${A}
- EPATCH_OPTS="-p1 -d ${S}" epatch ${FILESDIR}/${PN}-176-fix-referral-tls.patch
-
- cd ${S}
- export WANT_AUTOCONF=2.5
- aclocal || die "aclocal failed"
- autoconf || die "autoconf failed"
- automake --add-missing || die "automake failed"
-}
-
-src_compile() {
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- docinto pam.d
- dodoc pam.d/*
-}
diff --git a/sys-auth/pam_ldap/pam_ldap-178.ebuild b/sys-auth/pam_ldap/pam_ldap-178.ebuild
deleted file mode 100644
index 9a643f8986b0..000000000000
--- a/sys-auth/pam_ldap/pam_ldap-178.ebuild
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ldap/pam_ldap-178.ebuild,v 1.1 2005/07/02 21:29:53 flameeyes Exp $
-
-DESCRIPTION="PAM LDAP Module"
-HOMEPAGE="http://www.padl.com/OSS/pam_ldap.html"
-SRC_URI="http://www.padl.com/download/${P}.tar.gz"
-
-LICENSE="|| ( GPL-2 LGPL-2 )"
-SLOT="0"
-KEYWORDS="~x86 ~sparc ppc ~hppa ~alpha"
-IUSE="ssl"
-DEPEND=">=sys-libs/glibc-2.1.3
- >=sys-libs/pam-0.72
- >=net-nds/openldap-1.2.11"
-
-src_compile() {
- export WANT_AUTOCONF=2.5
- aclocal
- autoconf
- automake --add-missing
-
- econf --with-ldap-lib=openldap `use_enable ssl` || die
- emake || die
-}
-
-src_install() {
- exeinto /lib/security
- doexe pam_ldap.so
-
- dodoc pam.conf ldap.conf ldapns.schema chsh chfn certutil
- dodoc ChangeLog COPYING.* CVSVersionInfo.txt README AUTHORS ns-pwd-policy.schema
- docinto pam.d
- dodoc pam.d/*
-}