summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGustavo Zacarias <gustavoz@gentoo.org>2004-11-25 15:07:10 +0000
committerGustavo Zacarias <gustavoz@gentoo.org>2004-11-25 15:07:10 +0000
commitf8896160b40624e8e275558db08b852fbe7e6eeb (patch)
treeef28f10419b86e3ea553232c019802a5648b5a42 /sys-apps
parentclosing #65877 (diff)
downloadhistorical-f8896160b40624e8e275558db08b852fbe7e6eeb.tar.gz
historical-f8896160b40624e8e275558db08b852fbe7e6eeb.tar.bz2
historical-f8896160b40624e8e275558db08b852fbe7e6eeb.zip
Stable on sparc
Diffstat (limited to 'sys-apps')
-rw-r--r--sys-apps/vixie-cron/ChangeLog6
-rw-r--r--sys-apps/vixie-cron/Manifest38
-rw-r--r--sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild4
3 files changed, 21 insertions, 27 deletions
diff --git a/sys-apps/vixie-cron/ChangeLog b/sys-apps/vixie-cron/ChangeLog
index 50bb3e291b45..ecb9e2611e6f 100644
--- a/sys-apps/vixie-cron/ChangeLog
+++ b/sys-apps/vixie-cron/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for sys-apps/vixie-cron
# Copyright 2002-2004 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/vixie-cron/ChangeLog,v 1.38 2004/11/24 12:50:26 ka0ttic Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/vixie-cron/ChangeLog,v 1.39 2004/11/25 15:07:10 gustavoz Exp $
+
+ 25 Nov 2004; Gustavo Zacarias <gustavoz@gentoo.org>
+ vixie-cron-4.1-r4.ebuild:
+ Stable on sparc
24 Nov 2004; Aaron Walker <ka0ttic@gentoo.org> -vixie-cron-4.1-r1.ebuild,
-vixie-cron-4.1-r2.ebuild, vixie-cron-4.1-r4.ebuild:
diff --git a/sys-apps/vixie-cron/Manifest b/sys-apps/vixie-cron/Manifest
index 5eabdbbb65a6..ae0a688c73bc 100644
--- a/sys-apps/vixie-cron/Manifest
+++ b/sys-apps/vixie-cron/Manifest
@@ -1,36 +1,26 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
-MD5 570905ddd12bf81d50d21a591343775c vixie-cron-4.1-r3.ebuild 2661
-MD5 3ff8b5eb733d9a828e916a46eabfa6ca vixie-cron-3.0.1-r4.ebuild 1852
+MD5 8d5ae1f229cc6a52bb5a3eed0919cf71 ChangeLog 9823
+MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288
MD5 141bf296f623dc44f4bfa4d856dc21fa vixie-cron-3.0.1-r1.ebuild 1502
MD5 dd33c1120b51b3d049054c798c20d5fa vixie-cron-3.0.1-r3.ebuild 1748
-MD5 3abc9d7923827cbc8995358f6d07821e vixie-cron-4.1-r4.ebuild 3081
+MD5 3ff8b5eb733d9a828e916a46eabfa6ca vixie-cron-3.0.1-r4.ebuild 1852
MD5 ab3b7df1ed3ce81f23a9050de83ca101 vixie-cron-3.0.1-r5.ebuild 2035
-MD5 f12b18fae97ccd4798d86b4e40c0fd5f ChangeLog 9721
-MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288
-MD5 8692002451e69ee31d667eb2d0dc904d files/vixie-cron-4.1-cron.deny 220
-MD5 90b7dda2ca0ecdd2f4dcd9764eaa2358 files/crontab-3.0.1-r4 617
+MD5 570905ddd12bf81d50d21a591343775c vixie-cron-4.1-r3.ebuild 2661
+MD5 9fe66702097336757329766153c16fbf vixie-cron-4.1-r4.ebuild 3081
+MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123
MD5 f9c762005dc744193babe199ba3fb297 files/crontab 604
+MD5 90b7dda2ca0ecdd2f4dcd9764eaa2358 files/crontab-3.0.1-r4 617
MD5 de84c3326555349db053b4aa13c0805f files/crontab.5.diff 772
-MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123
-MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714
-MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557
-MD5 2790891d7be3833a500e5af547546b0d files/vixie-cron.rc6 526
-MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810
-MD5 f1c3dce98a19679e79606650336e6aca files/vixie-cron-4.1-commandline.patch 360
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r1 144
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r3 144
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r4 144
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r5 144
-MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854
MD5 cdf831673f04d48d38020428f6c72937 files/digest-vixie-cron-4.1-r3 143
MD5 cdf831673f04d48d38020428f6c72937 files/digest-vixie-cron-4.1-r4 143
+MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810
+MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854
MD5 1915f29deae7e87c569877f1dbbbec67 files/vixie-cron-3.0.1-selinux.diff.bz2 1853
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.2.6 (GNU/Linux)
-
-iD8DBQFBpIRYEZCkKN40op4RAhkJAKCi3Lug1tj2pWLDVrXyB7MUv2XDSQCdHfAH
-S97QfQV/une/dQ4/qvjVJNc=
-=y26S
------END PGP SIGNATURE-----
+MD5 f1c3dce98a19679e79606650336e6aca files/vixie-cron-4.1-commandline.patch 360
+MD5 8692002451e69ee31d667eb2d0dc904d files/vixie-cron-4.1-cron.deny 220
+MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714
+MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557
+MD5 2790891d7be3833a500e5af547546b0d files/vixie-cron.rc6 526
diff --git a/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild b/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild
index d6e90a320444..121e01931a74 100644
--- a/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild
+++ b/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2004 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild,v 1.3 2004/11/24 12:50:26 ka0ttic Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/vixie-cron/vixie-cron-4.1-r4.ebuild,v 1.4 2004/11/25 15:07:10 gustavoz Exp $
inherit eutils flag-o-matic toolchain-funcs
@@ -16,7 +16,7 @@ SRC_URI="mirror://gentoo/${P}.tar.bz2
SLOT="0"
LICENSE="as-is"
-KEYWORDS="x86 ~ppc ~sparc ~alpha ~mips ~hppa ~ia64 ~amd64 ~ppc64"
+KEYWORDS="x86 ~ppc sparc ~alpha ~mips ~hppa ~ia64 ~amd64 ~ppc64"
IUSE="selinux pam"
DEPEND=">=sys-apps/portage-2.0.47-r10