summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2006-11-13 11:41:15 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2006-11-13 11:41:15 +0000
commita490f1d44e20cf3b25af406ff5606cb317a28b9d (patch)
tree09f796effe00a151bb93501edc6b4e60a1cc15dd
parent"Stable x86, bug #147570" (diff)
downloadgentoo-2-a490f1d44e20cf3b25af406ff5606cb317a28b9d.tar.gz
gentoo-2-a490f1d44e20cf3b25af406ff5606cb317a28b9d.tar.bz2
gentoo-2-a490f1d44e20cf3b25af406ff5606cb317a28b9d.zip
Bug #142460, combined with version bumping. Audit finally builds again against headers and kernels found in the tree!.
(Portage version: 2.1.2_rc1-r6) (Unsigned Manifest commit)
-rw-r--r--sys-process/audit/Manifest72
1 files changed, 50 insertions, 22 deletions
diff --git a/sys-process/audit/Manifest b/sys-process/audit/Manifest
index 0f488bf0246c..6c740522f752 100644
--- a/sys-process/audit/Manifest
+++ b/sys-process/audit/Manifest
@@ -1,3 +1,7 @@
+AUX audit-0.9.14-header.patch 8276 RMD160 c5d0b446003cc828255a85ffad5b99bb0d57a884 SHA1 7b67435b4044649784c8cd5c16edb751f1595a89 SHA256 2bcb6fa6d7f65fac77d169859da4ad7cfbb8a69be8347ec40e606931c868f6a2
+MD5 3060e7e99fc090bc2cc13597db2a8d29 files/audit-0.9.14-header.patch 8276
+RMD160 c5d0b446003cc828255a85ffad5b99bb0d57a884 files/audit-0.9.14-header.patch 8276
+SHA256 2bcb6fa6d7f65fac77d169859da4ad7cfbb8a69be8347ec40e606931c868f6a2 files/audit-0.9.14-header.patch 8276
AUX audit-1.1.3-compilefix.patch 3742 RMD160 dd0a5338aaac12850e771d6baa9d0bfb5d3a4925 SHA1 ae6175e2ea2d2f1bbffdb6a9a7a2f332511d4b3d SHA256 8ffe02eb9ee988996c9cb4ccdcc3ee39903131173260b13b72b94298fb3afff4
MD5 fe4a6c96f2df7f9126c1f043610399f2 files/audit-1.1.3-compilefix.patch 3742
RMD160 dd0a5338aaac12850e771d6baa9d0bfb5d3a4925 files/audit-1.1.3-compilefix.patch 3742
@@ -6,6 +10,10 @@ AUX audit-1.2.3-syscall-partial.patch 401 RMD160 470099c106338cfbfc1555bfd98e0b2
MD5 18673b7580bce6ca3409f8debdb8e999 files/audit-1.2.3-syscall-partial.patch 401
RMD160 470099c106338cfbfc1555bfd98e0b222424fbc4 files/audit-1.2.3-syscall-partial.patch 401
SHA256 b1aa50a65dd94c34c4c77484571a8878d94c555d8d1714339b20a2c5b101e4ad files/audit-1.2.3-syscall-partial.patch 401
+AUX audit.h-2.6.18-rc4 19390 RMD160 3f7bc0e9b1f393d5f286e24f5253e5bcc1123137 SHA1 14f86c26b41262f2f551b0c2c76b1085211903e0 SHA256 21ce510f2245af00aa251946fd2109738009d0a072c7c7fcc8f6fd45c5b326e7
+MD5 ea765c5ab187d21da7d54a66598b6b93 files/audit.h-2.6.18-rc4 19390
+RMD160 3f7bc0e9b1f393d5f286e24f5253e5bcc1123137 files/audit.h-2.6.18-rc4 19390
+SHA256 21ce510f2245af00aa251946fd2109738009d0a072c7c7fcc8f6fd45c5b326e7 files/audit.h-2.6.18-rc4 19390
AUX audit.rules 997 RMD160 bfa56758dd5f2caa8835f8d01a465124f4591c69 SHA1 f487461c83c6a732ebbe2c9811911550c92468ec SHA256 adc4779fd55919ca32b2de0d955779b7950a159c449a46ea7c0c6654a9049ee9
MD5 12797f12e8515c367eb8805a001d07ea files/audit.rules 997
RMD160 bfa56758dd5f2caa8835f8d01a465124f4591c69 files/audit.rules 997
@@ -42,15 +50,21 @@ AUX auditd.initd-0.7.2-r1 709 RMD160 b13f83a40faa483b060e9f888a81138c573618e2 SH
MD5 d50e111e375e27af12b1c200175cd7b6 files/auditd.initd-0.7.2-r1 709
RMD160 b13f83a40faa483b060e9f888a81138c573618e2 files/auditd.initd-0.7.2-r1 709
SHA256 4c00b21e22add54e3c5f9a3b95fda9f5c2f03e51b0e6555cb941a8a4d76d6f8e files/auditd.initd-0.7.2-r1 709
+AUX elf-em.h-2.6.18-rc4 1571 RMD160 9c397b86fb3c604b42e704fcb7d335e2b504325d SHA1 e2162ff6012b74168570be5d8e74df9484e63c28 SHA256 039326066a1e0a6ecbfd0a9023a140a3041c138efcf165aac0dded5444beb31c
+MD5 ba15d4db52d12f7214ae4a35e3320790 files/elf-em.h-2.6.18-rc4 1571
+RMD160 9c397b86fb3c604b42e704fcb7d335e2b504325d files/elf-em.h-2.6.18-rc4 1571
+SHA256 039326066a1e0a6ecbfd0a9023a140a3041c138efcf165aac0dded5444beb31c files/elf-em.h-2.6.18-rc4 1571
DIST audit-0.7.2.tar.gz 70184
DIST audit-0.7.3.tar.gz 72496
DIST audit-0.7.4.tar.gz 72751
-DIST audit-0.8.1.tar.gz 75487
+DIST audit-0.8.1.tar.gz 75487 RMD160 e5b9ed8cca8d4d3c4b379144633f9cba70fefd76 SHA1 aeade27682cbc7d6fb9ad17dd6f1ed3e5cc5f055 SHA256 bf33acf43bc8ce64a25d5b624814a84022df131f2062327cdc311788aadc51dc
DIST audit-0.8.tar.gz 74782
-DIST audit-0.9.1.tar.gz 82578
-DIST audit-1.1.6.tar.gz 274815 RMD160 8f420b47347d1c00b4b4c114dc4f913704a9205e SHA256 44c152fc652567c64c5937335122b37250694152bd47d44628b11f1f65c16e04
-DIST audit-1.2.1.tar.gz 274432 RMD160 14f70c58239f6ed2eba3d902630f4bd4112c4fba SHA256 bba5d255d81ca36245464b83e977ba6bd05b1528cad07559fcc0367d39b2d26f
+DIST audit-0.9.1.tar.gz 82578 RMD160 beab2380723213bba3ad8dca21ebee1155a49900 SHA1 d23d3593b55ddd9689250d1e34dfc441805a8377 SHA256 88fdb0883f552dccb968bb953f6467f14bddb33cba22bad807649e4c039f1fab
+DIST audit-1.1.6.tar.gz 274815 RMD160 8f420b47347d1c00b4b4c114dc4f913704a9205e SHA1 f8cc0340cfe570d96d4de973a1927e4aaff567f3 SHA256 44c152fc652567c64c5937335122b37250694152bd47d44628b11f1f65c16e04
+DIST audit-1.2.1.tar.gz 274432 RMD160 14f70c58239f6ed2eba3d902630f4bd4112c4fba SHA1 22c3b6a5c4e237cb91381abeb5e3074aae9cdbf9 SHA256 bba5d255d81ca36245464b83e977ba6bd05b1528cad07559fcc0367d39b2d26f
DIST audit-1.2.3.tar.gz 276977 RMD160 2fbc483dbff0ad5cd4022b4ccb5d3c082cccc0ef SHA1 9f40b82744915ab3df4255de7de69500e924fe18 SHA256 3bb70258c9e5ae2a0ebc43dc96542cd5494e169dc0d03d91bd9a7cd2a9f37b25
+DIST audit-1.2.5.tar.gz 232383 RMD160 8dd8bca46c918f0805756dfdfd898eb19b09f7e9 SHA1 9e34202e4304ac03e574af6b90b437fcaf2c7462 SHA256 6b9fd472ca97c07e319338a73b3f0adbe5f53506a15adba2ac2ad3c7db7b0eef
+DIST audit-1.2.9.tar.gz 240266 RMD160 329692787d24469b86107377e0004bfae380e0ea SHA1 a654638c49effc2514bc4b4c711fedf3af82a352 SHA256 3660d1220246e81df1e140867acefc82a61418009c740d92e56af2ae0baa4aff
EBUILD audit-0.7.2-r1.ebuild 1571 RMD160 f6fa25c23fbd547be702bd294d49fb2463840422 SHA1 f3ab3fe38d34872b26653709bf249c289331a9dc SHA256 487c009299e82b28b743e2d1892b76051d13a5159d3b9fd4525af0a4c7e5f0c2
MD5 b7ae6b273342ab1c9a026a88c13cafa1 audit-0.7.2-r1.ebuild 1571
RMD160 f6fa25c23fbd547be702bd294d49fb2463840422 audit-0.7.2-r1.ebuild 1571
@@ -75,22 +89,30 @@ EBUILD audit-0.9.1.ebuild 1564 RMD160 02e47ad08ae4f58d9f82b2773cf854d9a3aced53 S
MD5 ccaf6e8614e3b817335570e1085e2a9a audit-0.9.1.ebuild 1564
RMD160 02e47ad08ae4f58d9f82b2773cf854d9a3aced53 audit-0.9.1.ebuild 1564
SHA256 a01bf8e0f27c70b7d40183f587bf59c1734ea60bb11733353900632fe9131389 audit-0.9.1.ebuild 1564
-EBUILD audit-1.1.6.ebuild 1668 RMD160 f07250a5c723ae912ec0f01aed6af6becc4f7db7 SHA1 ff32124a6d428bbb42f13495a9733a1bd51a2e11 SHA256 7acd5084d2e339a1c4f66ca67c65e65fcab0eae0c34bd119a36e1b31b22c8886
-MD5 f97e86edbeea2d25ea84a5d4a364aca5 audit-1.1.6.ebuild 1668
-RMD160 f07250a5c723ae912ec0f01aed6af6becc4f7db7 audit-1.1.6.ebuild 1668
-SHA256 7acd5084d2e339a1c4f66ca67c65e65fcab0eae0c34bd119a36e1b31b22c8886 audit-1.1.6.ebuild 1668
+EBUILD audit-1.1.6.ebuild 1912 RMD160 e5d15902c85f22103f500ae69e0a4cfdece7f26c SHA1 508e26c518ff7cb71347880a2398b8620cfe9b18 SHA256 29f53cbef435af1596618803bd6d4519d53edf691bef483320d7db7ca6815f1c
+MD5 3a1f2c34a499b8a9dd5e43928f3eef9d audit-1.1.6.ebuild 1912
+RMD160 e5d15902c85f22103f500ae69e0a4cfdece7f26c audit-1.1.6.ebuild 1912
+SHA256 29f53cbef435af1596618803bd6d4519d53edf691bef483320d7db7ca6815f1c audit-1.1.6.ebuild 1912
EBUILD audit-1.2.1.ebuild 1668 RMD160 b5516041db7911acc6847b86735bb76d15194f6b SHA1 b6fd2609ef2868a8c15688a3cc035e21c0756cb4 SHA256 331bd0e375083d2af0a70ee4fb628ddf247a9d3e5f708d874812a0f6dc6561f2
MD5 5cac2cd08a185d624afc17083adea76e audit-1.2.1.ebuild 1668
RMD160 b5516041db7911acc6847b86735bb76d15194f6b audit-1.2.1.ebuild 1668
SHA256 331bd0e375083d2af0a70ee4fb628ddf247a9d3e5f708d874812a0f6dc6561f2 audit-1.2.1.ebuild 1668
-EBUILD audit-1.2.3.ebuild 1972 RMD160 7c554ef71b955eae88c8b7d1cb118915240edefa SHA1 37042969e0ae001865e8dbf56cc96d9d887c093f SHA256 d1b535de38517bd912486e4e0ed46756e1dec970c7efc9c2ff93cc4ad4aa6653
-MD5 8127a0b4617bd215b86aa4e17aaf6035 audit-1.2.3.ebuild 1972
-RMD160 7c554ef71b955eae88c8b7d1cb118915240edefa audit-1.2.3.ebuild 1972
-SHA256 d1b535de38517bd912486e4e0ed46756e1dec970c7efc9c2ff93cc4ad4aa6653 audit-1.2.3.ebuild 1972
-MISC ChangeLog 2476 RMD160 0fa6047d8fe955aa53af15e0ec8e78f6c07d7717 SHA1 77cccd80a16ffc72432f0f67cbe735f96d38be87 SHA256 fa2d28ff8848032445ef3eae626c30a2ff2f77f6868cf039cbf926835a7e201e
-MD5 acc209ddd8db3b083cdefde80338916a ChangeLog 2476
-RMD160 0fa6047d8fe955aa53af15e0ec8e78f6c07d7717 ChangeLog 2476
-SHA256 fa2d28ff8848032445ef3eae626c30a2ff2f77f6868cf039cbf926835a7e201e ChangeLog 2476
+EBUILD audit-1.2.3.ebuild 1988 RMD160 5c1510293de62d2c70aa4021790af21cb476172f SHA1 2f5941b14a0ac253568556fefc481b72549a073b SHA256 690349c3f66045833e72e4a5b09143a60a451ea698df8c8bd2844a4e006d4a4a
+MD5 1a1cec11bb2e687d498dbccb4f91367a audit-1.2.3.ebuild 1988
+RMD160 5c1510293de62d2c70aa4021790af21cb476172f audit-1.2.3.ebuild 1988
+SHA256 690349c3f66045833e72e4a5b09143a60a451ea698df8c8bd2844a4e006d4a4a audit-1.2.3.ebuild 1988
+EBUILD audit-1.2.5.ebuild 2186 RMD160 8f0393ca14113c5462dc618487fdcc5cec8e8736 SHA1 3810d4b933a6a828276940985bb2965de01c2aa6 SHA256 6a2a2cffa597104bbaf6c293c968d65958dac0ed9ca3f535ff8063b898d7af4a
+MD5 527821e5b7740443b0386d62f4849e4e audit-1.2.5.ebuild 2186
+RMD160 8f0393ca14113c5462dc618487fdcc5cec8e8736 audit-1.2.5.ebuild 2186
+SHA256 6a2a2cffa597104bbaf6c293c968d65958dac0ed9ca3f535ff8063b898d7af4a audit-1.2.5.ebuild 2186
+EBUILD audit-1.2.9.ebuild 2105 RMD160 97de566a99d9b20dc82af1205457e02a9943780c SHA1 8b57e8cb76a06142cfc4083365a4c876b22f700f SHA256 b1831bd74bcf219f062b7a572b7e21c6a3383c44b360650803d764f8ccb92fe1
+MD5 855d7b9a8025d3a984a8c8fd4275ad1b audit-1.2.9.ebuild 2105
+RMD160 97de566a99d9b20dc82af1205457e02a9943780c audit-1.2.9.ebuild 2105
+SHA256 b1831bd74bcf219f062b7a572b7e21c6a3383c44b360650803d764f8ccb92fe1 audit-1.2.9.ebuild 2105
+MISC ChangeLog 2885 RMD160 555dd45228fa79905e6f851085d0436e5c065735 SHA1 b1363dee83d4a2266937f011bf7b85873f6da274 SHA256 6ced46de9890a3333be59382b50422852fb5a6b39ffd435a209e012854c4bd5f
+MD5 71f61fe3f46e6dc56bc99d1594d16cbf ChangeLog 2885
+RMD160 555dd45228fa79905e6f851085d0436e5c065735 ChangeLog 2885
+SHA256 6ced46de9890a3333be59382b50422852fb5a6b39ffd435a209e012854c4bd5f ChangeLog 2885
MISC metadata.xml 231 RMD160 e78f0580e975fa82702433055e1498b0d9228104 SHA1 de14a9907da991c933aed57aeba714d7b7ce28c6 SHA256 f62f6487425736b6d2f27bb84ee09ccee245c1abf74462b6fbcb90f2c368ad2e
MD5 426b16b0f03a2c3b0fa6864a71876999 metadata.xml 231
RMD160 e78f0580e975fa82702433055e1498b0d9228104 metadata.xml 231
@@ -107,12 +129,12 @@ SHA256 400112be75f1a578ce0b6074a3081d67a1549127e19ac6708b3627557242e235 files/di
MD5 b6cd1cd6edc78bf88c12015eae5fda21 files/digest-audit-0.8 60
RMD160 854ba2397c68b56e5a7f0a9b50d6947433e9a7ab files/digest-audit-0.8 60
SHA256 2888d50e7100daa1b6ddf5b6f2bf8d15d2030615b84f239b6cea6d4443e62d81 files/digest-audit-0.8 60
-MD5 4d90073ff2ad766b0878e6b160e318bd files/digest-audit-0.8.1 62
-RMD160 21eab176797ea2a064d28c7f44052dfd576d8705 files/digest-audit-0.8.1 62
-SHA256 b067bb153d2a93e2b31817bc7d6f749e6a6aa73e5aec66281c995b5fa8d48943 files/digest-audit-0.8.1 62
-MD5 218045283f07df1580cadf6ef3473da0 files/digest-audit-0.9.1 62
-RMD160 98c3dc5abee6f982dcb17111787ce4aae5669fcf files/digest-audit-0.9.1 62
-SHA256 d524f6988aea8cdce75e53b3b483da30b1ba64805eda5cb35e5b5ed630f27032 files/digest-audit-0.9.1 62
+MD5 0ba4cccaba7e5a512d8e805ccf385c31 files/digest-audit-0.8.1 232
+RMD160 515e22e7d2acb9e2634cd69b9ef0c037c31554ae files/digest-audit-0.8.1 232
+SHA256 9fe5f5e69f07a596b5be612a0351d889421681a102f324dc01381845dbbdf027 files/digest-audit-0.8.1 232
+MD5 34abf88bb06b37ecb3afd5cdeadfc23f files/digest-audit-0.9.1 232
+RMD160 bf925294f921d82a35e61d7fd3e50535a3f847be files/digest-audit-0.9.1 232
+SHA256 1b1be2379dcb585eb3708ee7010530af15aef1602ea060457907a0cc4f5b3b00 files/digest-audit-0.9.1 232
MD5 edb393f2e6c69e99ffb30cffd84f91c6 files/digest-audit-1.1.6 235
RMD160 9bd14ae6d5fa05e220d76edbe6141b738998f545 files/digest-audit-1.1.6 235
SHA256 9771919111067a75162be5c8bcab827d83de60d3ee7d7b8b873372d17fa43320 files/digest-audit-1.1.6 235
@@ -122,3 +144,9 @@ SHA256 76c086afac2d22489c3f0e77d4b499adeb0e8e388dabd59d4bc45d050e05bf20 files/di
MD5 2422b3460ec6face2b31b0469617075e files/digest-audit-1.2.3 235
RMD160 fa6eadcc99cfc0497998a595515f2f804edbd207 files/digest-audit-1.2.3 235
SHA256 d26e65bffa752bc78c9352d26e41fe0a25d201b6c4d135dc86c4c3d0de917956 files/digest-audit-1.2.3 235
+MD5 d851cba34d82b43ae3090ac44d0e302f files/digest-audit-1.2.5 235
+RMD160 e2c725a5626023f210634d16a3334f615ccd7100 files/digest-audit-1.2.5 235
+SHA256 9e98699429a16d24851405209afdb55f9e91e99cdf29486adf5b864b2ce0f289 files/digest-audit-1.2.5 235
+MD5 6680465051b7c6f77446364536f6d36f files/digest-audit-1.2.9 235
+RMD160 6151f479783510a59a0974d3133d50a648cfd363 files/digest-audit-1.2.9 235
+SHA256 45a8955de9c405232ff0c416b2bbe7025b986788532130d1a4c35a91402c3f24 files/digest-audit-1.2.9 235