summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJoseph Jezak <josejx@gentoo.org>2007-09-09 00:08:13 +0000
committerJoseph Jezak <josejx@gentoo.org>2007-09-09 00:08:13 +0000
commit46a5e21088025f52037aadfd64f19f1284c46ce8 (patch)
treeddb30da6699f94aa4154fa58fb048bc81eb53f86 /sys-auth/pam_chroot
parentNo bugs in 30 days for libvorbis-1.1.2-r1. Bumped to stable on MIPS. Resolv... (diff)
downloadhistorical-46a5e21088025f52037aadfd64f19f1284c46ce8.tar.gz
historical-46a5e21088025f52037aadfd64f19f1284c46ce8.tar.bz2
historical-46a5e21088025f52037aadfd64f19f1284c46ce8.zip
Marked ~ppc for bug #185205.
Package-Manager: portage-2.1.3.7
Diffstat (limited to 'sys-auth/pam_chroot')
-rw-r--r--sys-auth/pam_chroot/ChangeLog5
-rw-r--r--sys-auth/pam_chroot/Manifest24
-rw-r--r--sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild4
3 files changed, 18 insertions, 15 deletions
diff --git a/sys-auth/pam_chroot/ChangeLog b/sys-auth/pam_chroot/ChangeLog
index 59adc02a7bdd..32dd777a24df 100644
--- a/sys-auth/pam_chroot/ChangeLog
+++ b/sys-auth/pam_chroot/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sys-auth/pam_chroot
# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_chroot/ChangeLog,v 1.8 2007/07/25 20:01:19 gustavoz Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_chroot/ChangeLog,v 1.9 2007/09/09 00:08:13 josejx Exp $
+
+ 09 Sep 2007; Joseph Jezak <josejx@gentoo.org> pam_chroot-0.9.1.ebuild:
+ Marked ~ppc for bug #185205.
25 Jul 2007; Gustavo Zacarias <gustavoz@gentoo.org>
pam_chroot-0.9.1.ebuild:
diff --git a/sys-auth/pam_chroot/Manifest b/sys-auth/pam_chroot/Manifest
index 67d8716547d8..d03481c6eec4 100644
--- a/sys-auth/pam_chroot/Manifest
+++ b/sys-auth/pam_chroot/Manifest
@@ -10,14 +10,14 @@ MD5 111a82c1e87e9ea2bd8f06f9b0f910cb files/pam_chroot-0.9.1-makefile.patch 492
RMD160 963d9366335edd9658d0a44dc678b9893ae28833 files/pam_chroot-0.9.1-makefile.patch 492
SHA256 52a4f2bfd69b18741bb5173433dbd25766053246517ed9dea921d7c06c08b981 files/pam_chroot-0.9.1-makefile.patch 492
DIST pam_chroot-0.9.1.tar.bz2 14665 RMD160 e8258d63ecec7decf2964f1816355d1731a4d86e SHA1 46fa898d6ba3d621b2972f22f82389912eb29f68 SHA256 92704e384f3470e4940210067669499ee32046ecf350250d44c4137d094c687b
-EBUILD pam_chroot-0.9.1.ebuild 998 RMD160 e9047aad17477a1409a62009446fe10ffccb4c4b SHA1 a1b20dc6030957846ab13e6be8e3a779b6ae0946 SHA256 06b6e39c80f5c78a44e980344f2c3aad5e304e9eaf2c3a421b167810eeeb2856
-MD5 7b33f247406c6c1ca084a9ec53d8e90b pam_chroot-0.9.1.ebuild 998
-RMD160 e9047aad17477a1409a62009446fe10ffccb4c4b pam_chroot-0.9.1.ebuild 998
-SHA256 06b6e39c80f5c78a44e980344f2c3aad5e304e9eaf2c3a421b167810eeeb2856 pam_chroot-0.9.1.ebuild 998
-MISC ChangeLog 1242 RMD160 e9109c05d92f0739dc1f883da8da00ddae8052a0 SHA1 2f8da16cfd6a8d80efe8ce7b1b104f85c540c7bc SHA256 220072aec6734cd438c535752b37388b23858542def9d6bf06267398b85f7048
-MD5 86ff4c23a83aeb386e2610d3d2ad2d56 ChangeLog 1242
-RMD160 e9109c05d92f0739dc1f883da8da00ddae8052a0 ChangeLog 1242
-SHA256 220072aec6734cd438c535752b37388b23858542def9d6bf06267398b85f7048 ChangeLog 1242
+EBUILD pam_chroot-0.9.1.ebuild 1001 RMD160 181ae7627cc0a4254084ac41829016507dfdcfc4 SHA1 3ded09ee0cf4aa492a3101f9d83ec281200ecb92 SHA256 9b2c9b97749e8ec7c0a7ed4c3886784f8849082cae4e6fc9663d2ee570dfffc3
+MD5 d792e3ebb9631c5ea0a9074ea2972160 pam_chroot-0.9.1.ebuild 1001
+RMD160 181ae7627cc0a4254084ac41829016507dfdcfc4 pam_chroot-0.9.1.ebuild 1001
+SHA256 9b2c9b97749e8ec7c0a7ed4c3886784f8849082cae4e6fc9663d2ee570dfffc3 pam_chroot-0.9.1.ebuild 1001
+MISC ChangeLog 1345 RMD160 5e67fbed713af19184404884e48632f8442cc7a3 SHA1 e0d59f0e9843beeb8444675ecee3bfef578acf4c SHA256 a22fce20d7c1901eaf4ae2093b43050d6a6b6f64f682e22b2a781a7f13f95748
+MD5 1c8c3173e2227be86e42b37f91fbeecc ChangeLog 1345
+RMD160 5e67fbed713af19184404884e48632f8442cc7a3 ChangeLog 1345
+SHA256 a22fce20d7c1901eaf4ae2093b43050d6a6b6f64f682e22b2a781a7f13f95748 ChangeLog 1345
MISC metadata.xml 249 RMD160 78a4fd95a85ce3683a0dfbe8617b414b78ba967a SHA1 c40c40f78036437d6a0792baddce95bc21e9cd39 SHA256 ebd2e47f9e03169c781cdc0d24e73877f7e0ce30214becfe7b2f3e6d186a1e58
MD5 12bb77a843e388c22065f3c10e25e26b metadata.xml 249
RMD160 78a4fd95a85ce3683a0dfbe8617b414b78ba967a metadata.xml 249
@@ -26,9 +26,9 @@ MD5 41d9bb78e56d9640634c9c7944f6e775 files/digest-pam_chroot-0.9.1 250
RMD160 bfd08fbc07df06206baab00b7e0c178b470d5654 files/digest-pam_chroot-0.9.1 250
SHA256 1eae406fef365a19c53e17d9ccf5685b16b103644589f5fdcd04f794bae8e83b files/digest-pam_chroot-0.9.1 250
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.7-ecc0.1.6 (GNU/Linux)
+Version: GnuPG v2.0.6 (GNU/Linux)
-iD8DBQFGp6wTKRy60XGEcJIRAozJAKCDpTEJz74zzDTpZ3FAe9wm+vqCAQCfZHb4
-odczUFrjYMd54vNN07Vu1IU=
-=cBkZ
+iD8DBQFG4zmxcsIHjyDViGQRArgIAJ9mPFC+FKxRVNZw1F3Hu1WRoeLb2ACdFaTf
++xeCj0G60Bvl/r8Qi4AeeQw=
+=MkdO
-----END PGP SIGNATURE-----
diff --git a/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild b/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild
index 644a0e74e6cd..687bff906f67 100644
--- a/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild
+++ b/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild,v 1.8 2007/07/25 20:01:19 gustavoz Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_chroot/pam_chroot-0.9.1.ebuild,v 1.9 2007/09/09 00:08:13 josejx Exp $
inherit toolchain-funcs pam flag-o-matic eutils
@@ -10,7 +10,7 @@ SRC_URI="mirror://sourceforge/pam-chroot/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"
-KEYWORDS="~alpha ~hppa ~ia64 ~ppc64 ~sparc ~x86"
+KEYWORDS="~alpha ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
IUSE=""
DEPEND="virtual/pam