]> Pileus Git - ~andy/sunrise/commitdiff
sys-auth/pam_skey: Add missing autoconf dependency
authorJakub Moc <jakub@gentoo.org>
Thu, 5 Oct 2006 19:59:02 +0000 (19:59 +0000)
committerJakub Moc <jakub@gentoo.org>
Thu, 5 Oct 2006 19:59:02 +0000 (19:59 +0000)
svn path=/sunrise/; revision=1416

sys-auth/pam_skey/ChangeLog
sys-auth/pam_skey/Manifest
sys-auth/pam_skey/pam_skey-1.1.4.ebuild

index 960744f4c1d03a0452a76e9dc5e0025a9ed52127..b9cbbc6181f592e898eafd07a1fe6bbc52fec989 100644 (file)
@@ -2,6 +2,9 @@
 # Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+  05 Oct 2006; Jakub Moc <jakub@gentoo.org> pam_skey-1.1.4.ebuild:
+  Add missing autoconf dependency
+
   02 Jul 2006; Stefan Schweizer <genstef@gentoo.org> ChangeLog:
   move big patch to gentooexperimental.org to fix repoman errors
 
index 056f0cb8699dcc8a21d3014aed760aa6b4c1cea1..e40f81d4e899c24ccdd0bf001bfeabd9729278dc 100644 (file)
@@ -4,14 +4,14 @@ RMD160 a3bb4380c57dcba61ba244b0a78f52ca6e926481 files/pam_skey-system-auth.pam.d
 SHA256 6f82c6ff0f7e6312affbb5b7d3f81a958105831826ff43fcd613619045ebe81f files/pam_skey-system-auth.pam.d 494
 DIST pam_skey-1.1.4-gentoo.patch.bz2 12842 RMD160 ad720e27129e528e9c3fb0c0608d892644ac9bf0 SHA1 1b761eb956d4076bde73c95efb7dbef2e682c9eb SHA256 bcaf914cea94ac84247f3007d766de054932fbe347bb7f3faaa6a68774e93134
 DIST pam_skey-1.1.4.tar.gz 82861 RMD160 ea195cbe4cd188d223d3bb7d0ffc51be0f3fc713 SHA1 289641fcbb4118f9ad3ce246e6ed07804ddd0125 SHA256 625e255e8c7ac27a85e2336d64cec46a83e246fe96e3e851c685dbf870c359bc
-EBUILD pam_skey-1.1.4.ebuild 882 RMD160 7690d6727dec2bdd53dc778f57e1e4c348e98e4c SHA1 2c36164a192e2644e6277d294de1bba299c053c2 SHA256 a35be8c2502b2d345fbbf6dedf5f6669cf2e52d53aaac308c5cf6c1c909ae49d
-MD5 d7478d9d5964e072a65c214afbeb164e pam_skey-1.1.4.ebuild 882
-RMD160 7690d6727dec2bdd53dc778f57e1e4c348e98e4c pam_skey-1.1.4.ebuild 882
-SHA256 a35be8c2502b2d345fbbf6dedf5f6669cf2e52d53aaac308c5cf6c1c909ae49d pam_skey-1.1.4.ebuild 882
-MISC ChangeLog 372 RMD160 43551e59c338ac2be4479ea7038ab90024d49c4e SHA1 30cf7e9c786adb36a576d7911291a2f7a7374302 SHA256 44ecef693e7cc26bb5718a298186977f3281369f08cb44b5b49b898a3e6dc4b0
-MD5 f29e334b9302079de0e25a7bfc733b37 ChangeLog 372
-RMD160 43551e59c338ac2be4479ea7038ab90024d49c4e ChangeLog 372
-SHA256 44ecef693e7cc26bb5718a298186977f3281369f08cb44b5b49b898a3e6dc4b0 ChangeLog 372
+EBUILD pam_skey-1.1.4.ebuild 915 RMD160 6a11f497f5bbadf1b1f33575327f77a4038f23a3 SHA1 b28c3d796ba0f86008263280c5740b45b7e7ee3b SHA256 7bc48672ed38e0f1a9c57cfa49e26a89e10adbf9ce9c1a286220abd0bc7b6c18
+MD5 b3473d524e1ae00ee9787a57b401e7f0 pam_skey-1.1.4.ebuild 915
+RMD160 6a11f497f5bbadf1b1f33575327f77a4038f23a3 pam_skey-1.1.4.ebuild 915
+SHA256 7bc48672ed38e0f1a9c57cfa49e26a89e10adbf9ce9c1a286220abd0bc7b6c18 pam_skey-1.1.4.ebuild 915
+MISC ChangeLog 474 RMD160 52fef50dc8d75f0186718fef79c1cbfd8320236d SHA1 19eb0df16d67646fac5f521df0d63077f97adb6d SHA256 161cca9acf5d897376e0233c92d20536ad205aa4430cb582f1c1120910284322
+MD5 7fc83d90cec868045793849e65185249 ChangeLog 474
+RMD160 52fef50dc8d75f0186718fef79c1cbfd8320236d ChangeLog 474
+SHA256 161cca9acf5d897376e0233c92d20536ad205aa4430cb582f1c1120910284322 ChangeLog 474
 MISC metadata.xml 170 RMD160 645927a396fdc21cdeb089fe42c5397332420ea6 SHA1 ac7f48a14fec325926f9ce1be8fbf1f311b4f2e4 SHA256 d797a2ec6f9dc516c9f9c1a758ee87ad3e8c43101b5dc76c2f872d5bd4639b42
 MD5 1e678929a9fec6632e227bdf2262e9a1 metadata.xml 170
 RMD160 645927a396fdc21cdeb089fe42c5397332420ea6 metadata.xml 170
index 81bd95e2d446fbc76605de58802bd0ebca17d0f5..d2cc05ce70a77731205327836c2513d72fef5de7 100644 (file)
@@ -2,7 +2,8 @@
 # Distributed under the terms of the GNU General Public License v2
 # $Header: $
 
-inherit eutils pam
+WANT_AUTOCONF="latest"
+inherit eutils pam autotools
 
 DESCRIPTION="pam interface to existing S/Key library/interface"
 HOMEPAGE="http://freshmeat.net/projects/pam_skey/"