summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBryan Østergaard <kloeri@gentoo.org>2006-02-18 12:22:50 +0000
committerBryan Østergaard <kloeri@gentoo.org>2006-02-18 12:22:50 +0000
commit5487138547abe5c2ea5ad8a40e91265b40625ef4 (patch)
tree5d8b54b4041594cbaa5697af365834d1c3a33ae3 /app-crypt
parent~amd64 (diff)
downloadhistorical-5487138547abe5c2ea5ad8a40e91265b40625ef4.tar.gz
historical-5487138547abe5c2ea5ad8a40e91265b40625ef4.tar.bz2
historical-5487138547abe5c2ea5ad8a40e91265b40625ef4.zip
Stable on alpha + ia64.
Package-Manager: portage-2.0.54
Diffstat (limited to 'app-crypt')
-rw-r--r--app-crypt/mit-krb5/ChangeLog5
-rw-r--r--app-crypt/mit-krb5/Manifest38
-rw-r--r--app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild4
3 files changed, 12 insertions, 35 deletions
diff --git a/app-crypt/mit-krb5/ChangeLog b/app-crypt/mit-krb5/ChangeLog
index 139217461ca0..87fca053d4e5 100644
--- a/app-crypt/mit-krb5/ChangeLog
+++ b/app-crypt/mit-krb5/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for app-crypt/mit-krb5
# Copyright 2002-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.106 2006/02/18 03:24:37 tsunam Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/ChangeLog,v 1.107 2006/02/18 12:22:49 kloeri Exp $
+
+ 18 Feb 2006; Bryan Østergaard <kloeri@gentoo.org mit-krb5-1.4.3.ebuild:
+ Stable on alpha + ia64.
18 Feb 2006; Joshua Jackson <tsunam@gentoo.org> mit-krb5-1.4.3.ebuild:
Stable on x86; bug #113741
diff --git a/app-crypt/mit-krb5/Manifest b/app-crypt/mit-krb5/Manifest
index faaaf8de036a..4de4fd5d5a8f 100644
--- a/app-crypt/mit-krb5/Manifest
+++ b/app-crypt/mit-krb5/Manifest
@@ -1,49 +1,23 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
-MD5 a262328ced66a3a3af50bdc823c0270c ChangeLog 17963
-RMD160 a82cca11f3fbdd2314636f470ff2730b40c61a71 ChangeLog 17963
-SHA256 7697187cd2528440d322a58fd1fcfdcba0a7688b95fc5e5263036c34c4e31c66 ChangeLog 17963
+MD5 699bf010cf106b1018a5af96e81e09ee ChangeLog 18065
MD5 bd5b2d0e988dc8f634c70e965d75cb3a files/digest-mit-krb5-1.4.1-r2 200
-RMD160 ab1fd4c600f3fb32422e70a8c303570cd8931bd2 files/digest-mit-krb5-1.4.1-r2 200
-SHA256 3e8f1cc9178f3665f2a175ab5481fdd5aa1c145911d1466a31eaaa825d7b984d files/digest-mit-krb5-1.4.1-r2 200
MD5 6ba0d8f5bbf423058a90022e33bd30a4 files/digest-mit-krb5-1.4.3 247
-RMD160 b4c529af7319d39a8ceedc6dd92a3676808acf20 files/digest-mit-krb5-1.4.3 247
-SHA256 886fae38189ad20af1469bb8df2d35c9050acdc0f6625d96a8defabaf2c622c6 files/digest-mit-krb5-1.4.3 247
MD5 186bd4cbeff944079f44105d4c962c80 files/kdc.conf 438
-RMD160 c2f29dba3a0b270a5b219741d1ffad07dd62951d files/kdc.conf 438
-SHA256 ad7507da8acfb7d8a37ca83f414e5eb25faf4374a879a48c7af6cdd8fb5ae113 files/kdc.conf 438
MD5 fbb2a86038ab98ca0c7493ad9d55ace9 files/krb5.conf 541
-RMD160 1f5a13d05a1ba7a559468a19c58de106309ed053 files/krb5.conf 541
-SHA256 552280cb28430cef4384c1c6e8b9d35d6a1d86f03bd71d70bbc674752c2d1be9 files/krb5.conf 541
MD5 c451148d1b3e182a19a8f9084d0b55b8 files/krb5.confd 233
-RMD160 b85d8a56c17ea695e0ca7f3287cff5bd2691cc5e files/krb5.confd 233
-SHA256 b8a885fbebe397f2c302e8fd7f2b038d649da2dea3b36e8fbcdc99d395d99ac5 files/krb5.confd 233
MD5 d7dcbbab51ce1849c77c083b8d363c15 files/krb5.initd 1486
-RMD160 4e037d1699ab3e3499690cda50f7898c330c90c9 files/krb5.initd 1486
-SHA256 a4bd67c7539e2fdeaf250eed9a72db7c88caa9f90a7e07320a62ab278784db91 files/krb5.initd 1486
MD5 ae7e2bde0b20e580f49d5a3c524b445b files/mit-krb5-lazyldflags.patch 509
-RMD160 47515882e93e0db7db6980a4460a01f2cbc3f382 files/mit-krb5-lazyldflags.patch 509
-SHA256 272b3a18303b43c64bbcc1da9bcb7cd60d56337700d84c78741c7096c18044d5 files/mit-krb5-lazyldflags.patch 509
MD5 61a61d22565605924a06789f9da352bf files/mit-krb5kadmind.initd 687
-RMD160 7602d12d570e80edf24953befbe4ec03d247e4ba files/mit-krb5kadmind.initd 687
-SHA256 427953b3a2dbe0a8f85bee1294a348c97dbbdac4741f06c2a3768170ba29161a files/mit-krb5kadmind.initd 687
MD5 c214030264300e2d84375d23d7c1f892 files/mit-krb5kdc.initd 656
-RMD160 8c4c508273f9d715ac0e0a8d9c54e36f63526b9b files/mit-krb5kdc.initd 656
-SHA256 d813dbf3ee89f0da6b73455fd8759898223529c4cf7c1c2ec64a3128363194e2 files/mit-krb5kdc.initd 656
MD5 f3ea9dd1d52f37139fbc4d101044f821 metadata.xml 241
-RMD160 4b15a3aa85942fcbab1c0afa871bd88c85acb001 metadata.xml 241
-SHA256 119a622b44a5b38856cb9398389cf060f93a077b369161a5ab9a193234af763f metadata.xml 241
MD5 065afd5317faf1801fb5f5f5c9b16321 mit-krb5-1.4.1-r2.ebuild 3111
-RMD160 1644489dd9aa8ef68655a46c6217f2a582567ce2 mit-krb5-1.4.1-r2.ebuild 3111
-SHA256 bda87572d9ef51b4228c79803e693087ab866021c70a9f96d9957abb3d2a2f77 mit-krb5-1.4.1-r2.ebuild 3111
-MD5 0b15bdf0ba01c4bedda8fad333976bb5 mit-krb5-1.4.3.ebuild 2848
-RMD160 460119974185b7e9ba7f9cd4e958c061d77c362f mit-krb5-1.4.3.ebuild 2848
-SHA256 18ee5d9f8dd568968aa554705126baf95e4c9b748e5493e1c6d804904312b9dc mit-krb5-1.4.3.ebuild 2848
+MD5 49a4ce3cd1a25f2b942fdfbeff97ca9a mit-krb5-1.4.3.ebuild 2846
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.2.1 (GNU/Linux)
+Version: GnuPG v1.4.2 (GNU/Linux)
-iD8DBQFD9pfrSENan+PfizARApmpAJ4rtV5QKQKIfNwhm3kcVm73qtVMqQCfcy8Z
-FxXyWqHG1u6LqT5/xWflq3Y=
-=zDA6
+iD8DBQFD9xHqugEuf3OQ0akRAsLQAJ40UiENsUrTl2SxYRFE6llTrberlgCaAolb
+pIFdBhVpbKENXwAuBLTQQ+Q=
+=Oea5
-----END PGP SIGNATURE-----
diff --git a/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild b/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild
index 4167d863c4de..d6eac9cab43b 100644
--- a/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild
+++ b/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild,v 1.6 2006/02/18 03:24:37 tsunam Exp $
+# $Header: /var/cvsroot/gentoo-x86/app-crypt/mit-krb5/mit-krb5-1.4.3.ebuild,v 1.7 2006/02/18 12:22:50 kloeri Exp $
inherit eutils flag-o-matic versionator
@@ -13,7 +13,7 @@ SRC_URI="http://web.mit.edu/kerberos/dist/krb5/${P_DIR}/${MY_P}-signed.tar"
LICENSE="as-is"
SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
+KEYWORDS="alpha ~amd64 ~arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86"
IUSE="krb4 static tcltk ipv6 doc tetex berkdb"
RDEPEND="virtual/libc