summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrent Baude <ranger@gentoo.org>2009-03-20 15:31:13 +0000
committerBrent Baude <ranger@gentoo.org>2009-03-20 15:31:13 +0000
commite922edef4fd4bfddd98ba9ec9d7937bb1a647d13 (patch)
treeb185f50eb46797b2f4599a0f4498b00e181ad079 /app-crypt
parentMarking ghostscript-gnu-8.62.0 ppc64 for bug 261087 (diff)
downloadhistorical-e922edef4fd4bfddd98ba9ec9d7937bb1a647d13.tar.gz
historical-e922edef4fd4bfddd98ba9ec9d7937bb1a647d13.tar.bz2
historical-e922edef4fd4bfddd98ba9ec9d7937bb1a647d13.zip
Marking mit-krb5-1.6.3-r5 ppc64 and ppc for bug 262736
Package-Manager: portage-2.1.6.7/cvs/Linux ppc64
Diffstat (limited to 'app-crypt')
-rw-r--r--app-crypt/mit-krb5/ChangeLog5
-rw-r--r--app-crypt/mit-krb5/Manifest4
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild4
3 files changed, 8 insertions, 5 deletions
diff --git a/app-crypt/mit-krb5/ChangeLog b/app-crypt/mit-krb5/ChangeLog
index e6cc37ac1677..36f48518aa52 100644
--- a/app-crypt/mit-krb5/ChangeLog
+++ b/app-crypt/mit-krb5/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for app-crypt/mit-krb5
# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.201 2009/03/20 09:29:51 mueli Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.202 2009/03/20 15:31:13 ranger Exp $
+
+ 20 Mar 2009; Brent Baude <ranger@gentoo.org> mit-krb5-1.6.3-r5.ebuild:
+ Marking mit-krb5-1.6.3-r5 ppc64 and ppc for bug 262736
*mit-krb5-1.6.3-r5 (20 Mar 2009)
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index 3bd4f78cd920..39f968961bcb 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -9,6 +9,6 @@ DIST mit-krb5-1.6.3-patches-0.4r1.tar.bz2 5863 RMD160 1135281067a4b452a08887df92
DIST mit-krb5-1.6.3-patches-0.5.tar.bz2 5317 RMD160 423c728e6f399fb4605373495a36480147a35e8c SHA1 ec3327acc45ce29cfd4179adf23fbde52eefb774 SHA256 46538d6b59d6fd1756b9ed0f3002886578a90cf5366e2be1d6fd0ffffeea7d3e
EBUILD mit-krb5-1.6.3-r3.ebuild 2755 RMD160 9002c52b81fc1dfce676ac6acd03fb14e82a0ace SHA1 4d394249c151156bd714703b8567fd99e98fb203 SHA256 35a0dddb4b83b16753ddf1c2fdde0216ab074f7ba4498d864ebcdca3014c5550
EBUILD mit-krb5-1.6.3-r4.ebuild 2702 RMD160 314eeeb4f167b6d2a6916b46ec2f675974d3fc8d SHA1 f0ba7d0ea99e973ef4fbddb2e241580bce694968 SHA256 6ea5d318dd7c1cc97e3d7ee9430257241c4a49010e6c61b94697cdf3c0dad9cf
-EBUILD mit-krb5-1.6.3-r5.ebuild 2711 RMD160 6dbdc43f7ff2b1e8b92c6ae08f660b6c58515bf8 SHA1 8d44f626f4ed28359837749b7023c591a33ead30 SHA256 c61c0f58783a4e92241456b61ae2826439eac999239940115cc1313da9a4a8d5
-MISC ChangeLog 32810 RMD160 2000a57413d8cf4a72d175791c29f84666953b28 SHA1 1392131de7269fc377785aa60f86ce1c1154f5aa SHA256 1cda84913a41442e66acabb30a879f3b688e4c6686eb7276df264dd143d3e158
+EBUILD mit-krb5-1.6.3-r5.ebuild 2710 RMD160 06f56bc994d6792288b8a0f762a0614976c05600 SHA1 de25f8545a2024107c3a94af125294117dcf850c SHA256 8a0293eb3a74eeb6d276b90c02aef2b43b19101f557df363fea071edad9ed689
+MISC ChangeLog 32942 RMD160 fa6fc6d287408e4e9ef4e8918e54c53d1c585929 SHA1 5b843dc4ee05c9ada941d1d41776f9e77d1ecac3 SHA256 4c62ac70385dbed2939354d2caced125002290964b8753ad509ba3255a1921c7
MISC metadata.xml 639 RMD160 5e0f0a281fd7c2db9cef027d510f4f65fe769e2e SHA1 5ff055ed4d8a80384cba07293c41dd10983d2792 SHA256 fe666e55cb89f0dda7aa81fefe167f1cf2934053c83f1ee147781c34b7f28595
diff --git a/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild b/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild
index 28f134d071f3..f29b702c5ed2 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild,v 1.1 2009/03/20 09:29:51 mueli Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.6.3-r5.ebuild,v 1.2 2009/03/20 15:31:13 ranger Exp $
inherit eutils flag-o-matic versionator autotools
@@ -14,7 +14,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar
LICENSE="as-is"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86"
IUSE="krb4 doc"
RDEPEND="!virtual/krb5