summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJoshua Kinard <kumba@gentoo.org>2005-06-28 05:12:39 +0000
committerJoshua Kinard <kumba@gentoo.org>2005-06-28 05:12:39 +0000
commit531991000471b46fd4daa3f49876d0b87487d7f3 (patch)
treeafe97814bf728697d947bd264d81bfd328f9add4 /sys-process
parentMarked stable on mips. (diff)
downloadgentoo-2-531991000471b46fd4daa3f49876d0b87487d7f3.tar.gz
gentoo-2-531991000471b46fd4daa3f49876d0b87487d7f3.tar.bz2
gentoo-2-531991000471b46fd4daa3f49876d0b87487d7f3.zip
Marked stable on mips.
(Portage version: 2.0.51.22-r1)
Diffstat (limited to 'sys-process')
-rw-r--r--sys-process/vixie-cron/ChangeLog5
-rw-r--r--sys-process/vixie-cron/Manifest44
-rw-r--r--sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild4
3 files changed, 23 insertions, 30 deletions
diff --git a/sys-process/vixie-cron/ChangeLog b/sys-process/vixie-cron/ChangeLog
index 8fa874bc597f..07b1ef0b2e6f 100644
--- a/sys-process/vixie-cron/ChangeLog
+++ b/sys-process/vixie-cron/ChangeLog
@@ -1,6 +1,9 @@
# ChangeLog for sys-process/vixie-cron
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.14 2005/06/09 01:35:44 ka0ttic Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/ChangeLog,v 1.15 2005/06/28 05:12:39 kumba Exp $
+
+ 28 Jun 2005; Joshua Kinard <kumba@gentoo.org> vixie-cron-4.1-r7.ebuild:
+ Marked stable on mips.
09 Jun 2005; Aaron Walker <ka0ttic@gentoo.org> files/vixie-cron.rc6:
use clock for bug 90259.
diff --git a/sys-process/vixie-cron/Manifest b/sys-process/vixie-cron/Manifest
index 9ea6ba7b303e..07e06bfa9feb 100644
--- a/sys-process/vixie-cron/Manifest
+++ b/sys-process/vixie-cron/Manifest
@@ -1,38 +1,28 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
-MD5 3d51bb9c06f83aaa4d0f185cfd6c4dd1 vixie-cron-4.1-r8.ebuild 2682
+MD5 f777328205fe028f08d88b9f35c65a27 ChangeLog 14979
+MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288
MD5 da21751a527096452e591d8defac6026 vixie-cron-3.0.1-r4.ebuild 2024
-MD5 3ad0e537e0dc1682763aa552f9383a80 vixie-cron-4.1-r7.ebuild 2669
-MD5 09e2d4607c603eb1bedaceaa87bf92c6 vixie-cron-4.1-r4.ebuild 3300
MD5 af45391149f90c6a9a7fca422e349727 vixie-cron-3.0.1-r5.ebuild 2208
-MD5 30209f316d57e7c9bedad8370c54672b ChangeLog 14879
+MD5 09e2d4607c603eb1bedaceaa87bf92c6 vixie-cron-4.1-r4.ebuild 3300
MD5 26515a8b05dbc7d8d693281b804ee81c vixie-cron-4.1-r6.ebuild 2679
-MD5 0fcc78652b11c683f3fe76d614934379 metadata.xml 288
-MD5 2d67e6c187ebd062179a892d79466462 files/vixie-cron-4.1-cron.deny 220
-MD5 e4197c958169b19b86804f9a3359370f files/crontab-3.0.1-r4 616
+MD5 f8782dff70728451a1782e6ecca65509 vixie-cron-4.1-r7.ebuild 2668
+MD5 3d51bb9c06f83aaa4d0f185cfd6c4dd1 vixie-cron-4.1-r8.ebuild 2682
+MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123
MD5 7747bde52c8a9ba3e71df61198339a60 files/crontab 603
+MD5 e4197c958169b19b86804f9a3359370f files/crontab-3.0.1-r4 616
MD5 de84c3326555349db053b4aa13c0805f files/crontab.5.diff 772
-MD5 5eab102dfecfc35810ab8cf50f95d0d3 files/cron.pam.d 123
-MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714
-MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557
-MD5 30251a1787c7ca9235041da74ac68dfe files/vixie-cron.rc6 530
-MD5 2e993fc2910f6f8d1453b3eb2dbe838c files/vixie-cron-4.1-basename.diff 479
-MD5 83144cbbd67c226a855da47c8a37f083 files/pamd.compatible 123
-MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810
-MD5 08c5d571b72d52a2762b2c40639d6946 files/vixie-cron-4.1-commandline.patch 387
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r4 144
MD5 041d9eec86f3869f6613b876ada841a1 files/digest-vixie-cron-3.0.1-r5 144
-MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854
MD5 b806ca293a6934a3965a063ec2fe0381 files/digest-vixie-cron-4.1-r4 143
MD5 b806ca293a6934a3965a063ec2fe0381 files/digest-vixie-cron-4.1-r6 143
MD5 97c19ba5204c68115a2648856e685c0c files/digest-vixie-cron-4.1-r7 143
-MD5 97c19ba5204c68115a2648856e685c0c files/digest-vixie-cron-4.1-r8 143
+MD5 9d66b761d15afae9471d33509b712fe9 files/vixie-cron-3.0.1-close_stdin.diff 810
+MD5 cec7bf697ed66fa43aedb973b2ad5362 files/vixie-cron-3.0.1-pam.patch 1854
MD5 1915f29deae7e87c569877f1dbbbec67 files/vixie-cron-3.0.1-selinux.diff.bz2 1853
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.1 (GNU/Linux)
-
-iD8DBQFCp51BEZCkKN40op4RAiJeAJ9SXqIXm6+bEToiHZNDsGQyZSLOeQCeN6Bv
-2W0AqsU58bZj+Cil8WoVg/U=
-=FBzq
------END PGP SIGNATURE-----
+MD5 2e993fc2910f6f8d1453b3eb2dbe838c files/vixie-cron-4.1-basename.diff 479
+MD5 08c5d571b72d52a2762b2c40639d6946 files/vixie-cron-4.1-commandline.patch 387
+MD5 2d67e6c187ebd062179a892d79466462 files/vixie-cron-4.1-cron.deny 220
+MD5 620b10c2982aed3071acd92d52e76d8e files/vixie-cron-4.1-pam.patch 1714
+MD5 4c35adb745265e3008fe1999d6a18952 files/vixie-cron-4.1-selinux.diff 3557
+MD5 30251a1787c7ca9235041da74ac68dfe files/vixie-cron.rc6 530
+MD5 97c19ba5204c68115a2648856e685c0c files/digest-vixie-cron-4.1-r8 143
+MD5 83144cbbd67c226a855da47c8a37f083 files/pamd.compatible 123
diff --git a/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild b/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild
index 92ab50ddc85a..95a85e685290 100644
--- a/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild
+++ b/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild,v 1.12 2005/06/06 15:36:59 corsair Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-process/vixie-cron/vixie-cron-4.1-r7.ebuild,v 1.13 2005/06/28 05:12:39 kumba Exp $
inherit cron toolchain-funcs debug pam
@@ -15,7 +15,7 @@ SRC_URI="mirror://gentoo/${P}.tar.bz2
mirror://gentoo/${P}-gentoo-${GENTOO_PATCH_REV}.patch.bz2"
LICENSE="as-is"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 sparc x86"
+KEYWORDS="alpha amd64 arm hppa ia64 mips ppc ppc64 sparc x86"
IUSE="selinux pam debug"
DEPEND=">=sys-apps/portage-2.0.47-r10